Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
securedoc_20240521T074217.html

Overview

General Information

Sample name:securedoc_20240521T074217.html
Analysis ID:1445453
MD5:3cf9f4a1891b42bc6f876e2119d784af
SHA1:a8609475657c939a74c5075b5219b36a79e7f965
SHA256:6fa40dfe09338f9cfad83a3a2c152a181c151df0194f74e9d9370082408e6566
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious javascript
Suspicious Javascript code found in HTML file
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Unusual large HTML page

Classification

  • System is w10x64
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\securedoc_20240521T074217.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,6923652519489000315,5938503757430733907,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/securedoc_20240521T074217.htmlLLM: Score: 8 brands: Stanford Reasons: The URL provided is a local file path ('file:///C:/Users/user/Desktop/securedoc_20240521T074217.html'), which is highly suspicious for a legitimate web service. Legitimate services typically use secure web domains (e.g., 'https://stanford.edu'). The page includes a login form, which is a common element in phishing sites. The use of the Stanford brand name and logo suggests an attempt to deceive users into thinking the site is legitimate. No CAPTCHA is present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly indicates that this is a phishing site. DOM: 0.0.pages.csv
Source: file:///C:/Users/user/Desktop/securedoc_20240521T074217.htmlLLM: Score: 8 Reasons: The JavaScript code listens for messages from other windows (potentially cross-origin), dynamically creates and manipulates form elements, and submits them. This behavior can be exploited for phishing attacks by injecting malicious forms or redirecting users to malicious URLs. The code also includes obfuscated variable names and functions, which is a common tactic to hide malicious intent. DOM: 0.0.pages.csv
Source: file:///C:/Users/user/Desktop/securedoc_20240521T074217.htmlLLM: Score: 8 Reasons: The code includes obfuscated and encoded elements, which are common in malicious scripts. It manipulates form submission and key events, potentially capturing sensitive information. The use of a remote server (res.cisco.com) for key handling is suspicious and could be used for phishing or data exfiltration. DOM: 0.0.pages.csv
Source: securedoc_20240521T074217.htmlHTTP Parser: document.write
Source: securedoc_20240521T074217.htmlHTTP Parser: location.href
Source: securedoc_20240521T074217.htmlHTTP Parser: window.location
Source: securedoc_20240521T074217.htmlHTTP Parser: "Parida, Prabhas" <PParida@stanfordhealthcare.org>
Source: file:///C:/Users/user/Desktop/securedoc_20240521T074217.htmlHTTP Parser: {'name':null,'msgID':'|1__540cdd740000018f9b9a646bff2e3ffff04b63f7@localhost','keysize':24,'flags':2049,'rid':'ZGlwZXNoIHNoYWggPGRpcGVzaC5zaGFoQGF1dG9tYXRpb25hbnl3aGVyZS5jb20+LCAic2hlbm95LA1cCiBhbWl0IiA8YXNoZW5veUBzdGFuZm9yZGhlYWx0aGNhcmUub3JnPg==','algnames':{'encryption':{'data':'AES'}},'algparams':{'encryption':{'data':{'IV':'9zLXKSpZQ9OgbGAJC3CL5w=='}}},'keyserverhost':'res.cisco.com:443','securereplyhost':'res.cisco.com:443','openerhost':'res.cisco.com:443','toc':[['Body-1716302537846.txt',1,'','',13,[0,83154],'Body-1716302537846.txt','UTF-16'],['image003.jpg',2,'','image003.jpg',21,[83154,5457],'image003.jpg','ISO-8859-1'],['image004.png',2,'','image004.png',21,[88611,665341],'image004.png','ISO-8859-1'],['image005.png',2,'','image005.png',21,[753952,265036],'image005.png','ISO-8859-1'],['image006.png',2,'','image006.png',21,[1018988,8347],'image006.png','ISO-8859-1'],['image007.png',2,'','image007.png',21,[1027335,536],'image007.png','ISO-8859-1'],['image008.png',2,'','image008.png',21,[1027871,3407],'image008.png','ISO-8859-1'],['image009.png',2,'','image009.png',21,[1031278,2865],'image009.png','ISO-8859-1'],['image010.jpg',2,'','image010.jpg',21,[1034143,4576],'image010.jpg','ISO-8859-1'],['image011.png',2,'','image011.png',21,[1038719,2301],'image011.png','ISO-8859-1'],['MessageBar.html',4,'','',1,[1041020,63314],'MessageBar.html','UTF-16']],'salt':'QbX820jbXjacsfkEIoG438jir4w=','data':['','','']}
Source: https://stanfordhealthcare.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: https://stanfordhealthcare.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: https://stanfordhealthcare.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: securedoc_20240521T074217.htmlHTTP Parser: Title: Secure Registered Envelope:RE: Secure your spot: Early access to Imagine Austin 2024 does not match URL
Source: https://stanfordhealthcare.org/HTTP Parser: Invalid link: Conditions & Treatments
Source: https://stanfordhealthcare.org/HTTP Parser: Invalid link: Conditions & Treatments
Source: https://stanfordhealthcare.org/HTTP Parser: Invalid link: Conditions & Treatments
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: Invalid link: Conditions & Treatments
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: Invalid link: Conditions & Treatments
Source: securedoc_20240521T074217.htmlHTTP Parser: Total size: 1522619
Source: securedoc_20240521T074217.htmlHTTP Parser: <input type="password" .../> found
Source: https://stanfordhealthcare.org/HTTP Parser: <input type="password" .../> found
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: <input type="password" .../> found
Source: securedoc_20240521T074217.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/securedoc_20240521T074217.htmlHTTP Parser: No favicon
Source: securedoc_20240521T074217.htmlHTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: No <meta name="author".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="copyright".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="copyright".. found
Source: https://stanfordhealthcare.org/HTTP Parser: No <meta name="copyright".. found
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: No <meta name="copyright".. found
Source: https://stanfordhealthcare.org/#shc-search-titleHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 43MB
Source: global trafficTCP traffic: 192.168.2.5:63185 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to http://stanfordhospital.org
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?p=0&d=%7B%27name%27%3Anull,%0D%0A%27msgID%27%3A%27%7C1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost%27,%0D%0A%27keysize%27%3A24,%0D%0A%27flags%27%3A2049,%0D%0A%27rid%27%3A%27ZGlwZXNoIHNoYWggPGRpcGVzaC5zaGFoQGF1dG9tYXRpb25hbnl3aGVyZS5jb20%2BLCAic2hlbm95LA1cCiBhbWl0IiA8YXNoZW5veUBzdGFuZm9yZGhlYWx0aGNhcmUub3JnPg%3D%3D%27,%0D%0A%27algnames%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%27AES%27%7D%7D,%0D%0A%27algparams%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%7B%27IV%27%3A%279zLXKSpZQ9OgbGAJC3CL5w%3D%3D%27%7D%7D%7D,%0D%0A%27keyserverhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27securereplyhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27openerhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27toc%27%3A%5B%0D%0A%5B%27Body-1716302537846%2Etxt%27,1,%0D%0A%27%27,%0D%0A%27%27,%0D%0A13,%5B0,83154%5D,%27Body-1716302537846%2Etxt%27,%0D%0A%27UTF-16%27%5D,%0D%0A%5B%27image003%2Ejpg%27,2,%0D%0A%27%27,%0D%0A%27image003%2Ejpg%27,%0D%0A21,%5B83154,5457%5D,%27image003%2Ejpg%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image004%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image004%2Epng%27,%0D%0A21,%5B88611,665341%5D,%27image004%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image005%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image005%2Epng%27,%0D%0A21,%5B753952,265036%5D,%27image005%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image006%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image006%2Epng%27,%0D%0A21,%5B1018988,8347%5D,%27image006%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image007%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image007%2Epng%27,%0D%0A21,%5B1027335,536%5D,%27image007%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image008%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image008%2Epng%27,%0D%0A21,%5B1027871,3407%5D,%27image008%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image009%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image009%2Epng%27,%0D%0A21,%5B1031278,2865%5D,%27image009%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image010%2Ejpg%27,2,%0D%0A%27%27,%0D%0A%27image010%2Ejpg%27,%0D%0A21,%5B1034143,4576%5D,%27image010%2Ejpg%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image011%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image011%2Epng%27,%0D%0A21,%5B1038719,2301%5D,%27image011%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27MessageBar%2Ehtml%27,4,%0D%0A%27%27,%0D%0A%27%27,%0D%0A1,%5B1041020,63314%5D,%27MessageBar%2Ehtml%27,%0D%0A%27UTF-16%27%5D%0D%0A%5D,%0D%0A%27salt%27%3A%27QbX820jbXjacsfkEIoG438jir4w%3D%27,%0D%0A%27data%27%3A%5B%0D%0A%27%27,%27em%2BqUSh%2FYf0qFpS2UzvZRQ%2BxgkjiJIt4uZpAhhfs0D%2BIldXbXksPN3%2Bsd%2FtzBhuBFj0NoTPRLpV09obh62hZrgX0LfiacWSlZvAvrvwQjLf7y3pkfW%2FTHiLtEbWRe4wiKT1d63kFWUc15zPoULg5uKehPXnjCkmixKbpF5EFXqHyXIzTk1nIXfTqe9C0PC%2FxMa75%2FwJ%2BpwhaXfmTVnEjvfiBJu24FwQDGTqhGqgidqg5dlDExQZpUNJ07r7q5xMk8t%2FRf9sTzV4%2Fz86LHe2iIT7uLfoC9v1%2BHy2h6C1l4h2mYl6aI%2FTvSb4dvQgy8RH%2BoxVvIubOpvuDpWvcA2PTmjzNPxuIvndOlpJCwvp6iE7zO6IKGYaqaYsVk1h7Qa1xehdUkA3HNVQZ8
Source: Joe Sandbox ViewIP Address: 52.71.28.102 52.71.28.102
Source: Joe Sandbox ViewIP Address: 63.140.62.27 63.140.62.27
Source: Joe Sandbox ViewIP Address: 63.140.62.222 63.140.62.222
Source: Joe Sandbox ViewIP Address: 63.140.62.17 63.140.62.17
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /ajax/libs/select2/4.0.12/css/select2.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/select2/4.0.12/js/select2.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /postx.css HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=70XNNTOmK3Ki0YCDqCEYec1nMtcra+cIL5WtxeT82l0wBQYjJSKUIzWcg8CHGeFl7XhP1MNzorSjjLBo3GfCr+twVDuojyrCp2GiY19l1Ss+jpQbQpOd/veIq9y2
Source: global trafficHTTP traffic detected: GET /websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
Source: global trafficHTTP traffic detected: GET /CRES_login_bg.jpg HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Inter/Inter-Regular.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Inter/Inter-Light.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Inter/Inter-SemiBold.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Inter/Inter-Bold.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websafe/images/loginbg.gif HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
Source: global trafficHTTP traffic detected: GET /keyserver/keyserver?su=&df=&tf=&lp=en&v=2&m=%7c1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost&s=1&f=0&d=1716339352065&action=open&j=1&jc=l_&jca=%22RPCRef%22%3apayload.rpc%2c%0a%22callback%22%3aqr&src=1&na=Netscape&nj=0&njs=1&nl=en-US&np=Win32&nu=Mozilla%2f5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36&nv=5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
Source: global trafficHTTP traffic detected: GET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=apI+LBAvBpr9jAvkjw4+J2Y81jl4yAA6NKczidtlcL/YjGfis5i3Ke4vuRtji6UsH/xACWIdCc/DbWejuKA6R0lFJqg7DFKIo5yD9hg7M2sdBc/4bUp4gXgQxVCb
Source: global trafficHTTP traffic detected: GET /websafe/images/loginbg.gif HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CC5ADD88F5F7E33EEDB42FF05F34C525; AWSALB=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; AWSALBCORS=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA
Source: global trafficHTTP traffic detected: GET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CC5ADD88F5F7E33EEDB42FF05F34C525; AWSALB=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; AWSALBCORS=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA
Source: global trafficHTTP traffic detected: GET /CRES_login_bg.jpg HTTP/1.1Host: static.cres-aws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXAG9K5P8KmYgYH&MD=LboOX44E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=Toghs2EnoUMAhMZefWdlj0UlJLBPdT/KbH3K8l2Kv6fY9ocOefyCRXrBhA4CqMOun6neXNYXFwjB91oKTxScx8E/ipRNvy+KxxpnMdIEuX6x1RwAZpco3fvc7bwv
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=gpOUFEsdMSNYThtj2BIaxVWoO/yEWwTYpg831B8bAHyGWnvW6LjFRO/Cxkf0oGIUcALBqiGAXjX3WDgLc1rRAggqCEOXejA/qX2YgxwiPffW0OvMaJCQsOzS7PDI
Source: global trafficHTTP traffic detected: GET /v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stanfordhospital.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXAG9K5P8KmYgYH&MD=LboOX44E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.dc52b606184a0cc4e1da3f038e4aa98c.css HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.woff2 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff2 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff2 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff2 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/stanfordHealthcareLogo.svg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; AWSALBCORS=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; AWSALBCORS=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/spritesheetSHC.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/shc/components/embedded/fatfooter/clientlibs.lc-1712886023033-lc.min.js HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/shc/clientlibs/clientlib-site.lc-1712886023033-lc.min.js HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/stanfordHealthcareLogo.svg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP; AWSALBCORS=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/aem-optimized.lc-1712886023033-lc.min.20c52ea3b4b6614ef1f8f3cd02469cc5.js HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.aff442c8dac4494a8fdf8b54b1e7b60b.js HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stanfordhealthcare.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/svg/stanford-med-logo.svg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; AWSALBCORS=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/youtube_social_squircle_dark_v2.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; AWSALBCORS=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/spritesheetSHC.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/svg/stanford-med-logo.svg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; s_gpv=stanford%20health%20care
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/youtube_social_squircle_dark_v2.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; s_gpv=stanford%20health%20care
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339401308 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw
Source: global trafficHTTP traffic detected: GET /bin/api/v1/content/externaldependencieshealthcheck.json HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/favicon.gif HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407b HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=03043343755273230681186400625765861680
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339401309 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; AWSALBCORS=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X
Source: global trafficHTTP traffic detected: GET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=1b534b18-5d15-43f3-98b8-ca9a99e544a2 HTTP/1.1Host: smetrics.stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339401308 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; AWSALBCORS=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/give-someone-a-future/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.png/1682717677188.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/psychiatrys-new-frontiers/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715287038035.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/skin-cancer-can-affect-anyone-feature/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715981755286.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg; AWSALBCORS=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/favicon.gif HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
Source: global trafficHTTP traffic detected: GET /bin/api/v1/content/externaldependencieshealthcheck.json HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339401309 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/psychiatrys-new-frontiers/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715287038035.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/give-someone-a-future/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.png/1682717677188.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/drug-limits-dangerous-reactions-to-allergy-triggering-foods/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515130499.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/skin-cancer-can-affect-anyone-feature/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715981755286.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; AWSALBCORS=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+
Source: global trafficHTTP traffic detected: GET /content/shc/en-tools/home/drug-limits-dangerous-reactions-to-allergy-triggering-foods/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515130499.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; AWSALBCORS=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339413696 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; AWSALBCORS=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/masthead-sticky-gradient.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; AWSALBCORS=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt; AWSALBCORS=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=trueRange: bytes=321381-321381If-Range: Thu, 16 May 2024 14:23:30 GMT
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339413696 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/img/masthead-sticky-gradient.png HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697 HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true; AWSALB=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9; AWSALBCORS=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9
Source: global trafficHTTP traffic detected: GET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=5f4a708c-7282-4928-ab70-20bd2631e63c HTTP/1.1Host: smetrics.stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
Source: global trafficHTTP traffic detected: GET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1Host: stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=trueRange: bytes=321381-325149If-Range: Thu, 16 May 2024 14:23:30 GMT
Source: global trafficHTTP traffic detected: GET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=217aac59-7433-4be9-874c-e44f4b274016 HTTP/1.1Host: smetrics.stanfordhealthcare.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; AWSALBCORS=UVx/kTX++EEBKCUolUzdbD6YC/17fGzLUn5M7YsItiECduTLRB0SLYL+5QlOrKJ6+mXK6iqWvdpHmbMp/L/g9S5nAIBW8truxCEeAiXaAbdn702v3EDk/6fCpU6S
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; AWSALBCORS=e6Kii/9Or+hxFK1E4jUfvjd+R/+Sr/9mf90fAPAB5q+a5YK5ZYsPJHN/GsQUOnh01IH79uQKu61m/1irawqjSI4lA5ngeG4AKqcU9bowgmI6m8cgnu3C3+Nxwo0G
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?p=0&d=%7B%27name%27%3Anull,%0D%0A%27msgID%27%3A%27%7C1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost%27,%0D%0A%27keysize%27%3A24,%0D%0A%27flags%27%3A2049,%0D%0A%27rid%27%3A%27ZGlwZXNoIHNoYWggPGRpcGVzaC5zaGFoQGF1dG9tYXRpb25hbnl3aGVyZS5jb20%2BLCAic2hlbm95LA1cCiBhbWl0IiA8YXNoZW5veUBzdGFuZm9yZGhlYWx0aGNhcmUub3JnPg%3D%3D%27,%0D%0A%27algnames%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%27AES%27%7D%7D,%0D%0A%27algparams%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%7B%27IV%27%3A%279zLXKSpZQ9OgbGAJC3CL5w%3D%3D%27%7D%7D%7D,%0D%0A%27keyserverhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27securereplyhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27openerhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27toc%27%3A%5B%0D%0A%5B%27Body-1716302537846%2Etxt%27,1,%0D%0A%27%27,%0D%0A%27%27,%0D%0A13,%5B0,83154%5D,%27Body-1716302537846%2Etxt%27,%0D%0A%27UTF-16%27%5D,%0D%0A%5B%27image003%2Ejpg%27,2,%0D%0A%27%27,%0D%0A%27image003%2Ejpg%27,%0D%0A21,%5B83154,5457%5D,%27image003%2Ejpg%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image004%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image004%2Epng%27,%0D%0A21,%5B88611,665341%5D,%27image004%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image005%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image005%2Epng%27,%0D%0A21,%5B753952,265036%5D,%27image005%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image006%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image006%2Epng%27,%0D%0A21,%5B1018988,8347%5D,%27image006%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image007%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image007%2Epng%27,%0D%0A21,%5B1027335,536%5D,%27image007%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image008%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image008%2Epng%27,%0D%0A21,%5B1027871,3407%5D,%27image008%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image009%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image009%2Epng%27,%0D%0A21,%5B1031278,2865%5D,%27image009%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image010%2Ejpg%27,2,%0D%0A%27%27,%0D%0A%27image010%2Ejpg%27,%0D%0A21,%5B1034143,4576%5D,%27image010%2Ejpg%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image011%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image011%2Epng%27,%0D%0A21,%5B1038719,2301%5D,%27image011%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27MessageBar%2Ehtml%27,4,%0D%0A%27%27,%0D%0A%27%27,%0D%0A1,%5B1041020,63314%5D,%27MessageBar%2Ehtml%27,%0D%0A%27UTF-16%27%5D%0D%0A%5D,%0D%0A%27salt%27%3A%27QbX820jbXjacsfkEIoG438jir4w%3D%27,%0D%0A%27data%27%3A%5B%0D%0A%27%27,%27em%2BqUSh%2FYf0qFpS2UzvZRQ%2BxgkjiJIt4uZpAhhfs0D%2BIldXbXksPN3%2Bsd%2FtzBhuBFj0NoTPRLpV09obh62hZrgX0LfiacWSlZvAvrvwQjLf7y3pkfW%2FTHiLtEbWRe4wiKT1d63kFWUc15zPoULg5uKehPXnjCkmixKbpF5EFXqHyXIzTk1nIXfTqe9C0PC%2FxMa75%2FwJ%2BpwhaXfmTVnEjvfiBJu24FwQDGTqhGqgidqg5dlDExQZpUNJ07r7q5xMk8t%2FRf9sTzV4%2Fz86LHe2iIT7uLfoC9v1%2BHy2h6C1l4h2mYl6aI%2FTvSb4dvQgy8RH%2BoxVvIubOpvuDpWvcA2PTmjzNPxuIvndOlpJCwvp6iE7zO6IKGYaqaYsVk1h7Qa1xehdUkA3HNVQZ8
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stanfordhospital.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_226.2.drString found in binary or memory: getter = "https://www.linkedin.com/shareArticle"; equals www.linkedin.com (Linkedin)
Source: chromecache_226.2.drString found in binary or memory: getter = "https://www.linkedin.com/shareArticle?mini=true&url="+newUrl; equals www.linkedin.com (Linkedin)
Source: chromecache_202.2.drString found in binary or memory: "https://www.youtube.com/user/StanfordHospital" equals www.youtube.com (Youtube)
Source: chromecache_202.2.drString found in binary or memory: <a href="https://www.facebook.com/sharer/sharer.php?u=https://stanfordhealthcare.org/">Share on Facebook</a> equals www.facebook.com (Facebook)
Source: chromecache_226.2.drString found in binary or memory: //facebook.attr('href', "https://www.facebook.com/sharer/sharer.php?u=" + newUrl); equals www.facebook.com (Facebook)
Source: chromecache_202.2.drString found in binary or memory: <a class="youtube" href="https://www.youtube.com/user/StanfordHospital" aria-label="YouTube" data-aa-footer-links="youtube"></a> equals www.youtube.com (Youtube)
Source: chromecache_226.2.drString found in binary or memory: getter = "https://www.facebook.com/sharer/sharer.php"; equals www.facebook.com (Facebook)
Source: chromecache_226.2.drString found in binary or memory: getter = "https://www.facebook.com/sharer/sharer.php?u=" + newUrl; equals www.facebook.com (Facebook)
Source: chromecache_202.2.drString found in binary or memory: <p><b><a href="https://www.youtube.com/watch?v=Fv-T5CKHCXo" target="_blank">Coping With Loneliness</a></b></p> equals www.youtube.com (Youtube)
Source: chromecache_226.2.drString found in binary or memory: fb.attr("href", "https://www.facebook.com/sharer/sharer.php?u=" + window.location.href); equals www.facebook.com (Facebook)
Source: chromecache_226.2.drString found in binary or memory: tag.src = '//www.youtube.com/iframe_api'; equals www.youtube.com (Youtube)
Source: chromecache_226.2.drString found in binary or memory: tag.src = 'http://www.youtube.com/iframe_api'; equals www.youtube.com (Youtube)
Source: chromecache_226.2.drString found in binary or memory: return this.showVideoIframe('//www.youtube.com/embed/' + id + '?badge=0&autoplay=1&html5=1' + rel, width, height); equals www.youtube.com (Youtube)
Source: chromecache_202.2.drString found in binary or memory: <a href="https://www.youtube.com/watch?v=Fv-T5CKHCXo"> equals www.youtube.com (Youtube)
Source: chromecache_202.2.drString found in binary or memory: <link rel="preconnect" href="https://www.youtube.com"> equals www.youtube.com (Youtube)
Source: chromecache_215.2.drString found in binary or memory: return b}AC.K="internal.enableAutoEventOnTimer";var hc=ma(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: static.cres-aws.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: res.cisco.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: stanfordhospital.org
Source: global trafficDNS traffic detected: DNS query: stanfordhealthcare.org
Source: global trafficDNS traffic detected: DNS query: sp1004f3b2.guided.ss-omtrdc.net
Source: global trafficDNS traffic detected: DNS query: smetrics.stanfordhealthcare.org
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: device.4seeresults.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: s.ytimg.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: adobedc.demdex.net
Source: global trafficDNS traffic detected: DNS query: zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: unknownHTTP traffic detected: POST /ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407b HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveContent-Length: 2006Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain; charset=UTF-8Accept: */*Origin: https://stanfordhealthcare.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://stanfordhealthcare.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 27c43590-60b3-4816-b673-4f890a65407bvary: Origindate: Wed, 22 May 2024 00:56:44 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 1b534b18-5d15-43f3-98b8-ca9a99e544a2vary: Origindate: Wed, 22 May 2024 00:56:44 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 5f4a708c-7282-4928-ab70-20bd2631e63cvary: Origindate: Wed, 22 May 2024 00:56:57 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 217aac59-7433-4be9-874c-e44f4b274016vary: Origindate: Wed, 22 May 2024 00:56:57 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: chromecache_226.2.drString found in binary or memory: http://baymard.com/labs/country-selector#documentation
Source: chromecache_226.2.drString found in binary or memory: http://blog.stevenlevithan.com/archives/date-time-format
Source: chromecache_241.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_241.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_226.2.drString found in binary or memory: http://cherne.net/brian/resources/jquery.hoverIntent.html
Source: chromecache_226.2.drString found in binary or memory: http://code.google.com/p/chromium/issues/detail?id=68323
Source: chromecache_226.2.drString found in binary or memory: http://demos.flesler.com/jquery/scrollTo/
Source: chromecache_241.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_241.2.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
Source: chromecache_226.2.drString found in binary or memory: http://es5.github.com/#x15.4.4.19
Source: chromecache_226.2.drString found in binary or memory: http://flesler.blogspot.com
Source: chromecache_226.2.drString found in binary or memory: http://flesler.blogspot.com/2007/10/jquerylocalscroll-10.html
Source: chromecache_226.2.drString found in binary or memory: http://flesler.blogspot.com/2007/10/jqueryscrollto.html
Source: chromecache_241.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_226.2.drString found in binary or memory: http://geek-and-poke.com/geekandpoke/2012/7/27/simply-explained.html
Source: chromecache_226.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_226.2.drString found in binary or memory: http://github.com/rstacruz/jquery.transit
Source: chromecache_248.2.dr, chromecache_252.2.dr, chromecache_266.2.dr, chromecache_232.2.dr, chromecache_276.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_273.2.drString found in binary or memory: http://greensock.com
Source: chromecache_248.2.dr, chromecache_252.2.dr, chromecache_266.2.dr, chromecache_232.2.dr, chromecache_276.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_273.2.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_241.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_241.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_241.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_226.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_226.2.drString found in binary or memory: http://jsapi.info/jquery/1.7.1/val#L2363
Source: chromecache_241.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_241.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_202.2.drString found in binary or memory: http://med.stanford.edu/
Source: chromecache_202.2.drString found in binary or memory: http://medicalgiving.stanford.edu/
Source: chromecache_226.2.drString found in binary or memory: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-h
Source: chromecache_226.2.drString found in binary or memory: http://mths.be/placeholder
Source: securedoc_20240521T074217.htmlString found in binary or memory: http://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2ve
Source: chromecache_226.2.drString found in binary or memory: http://ricostacruz.com/jquery.transit
Source: chromecache_202.2.drString found in binary or memory: http://schema.org
Source: chromecache_213.2.drString found in binary or memory: http://scripts.sil.org/OFLInterLightWeightSlant
Source: chromecache_269.2.drString found in binary or memory: http://scripts.sil.org/OFLInterSemiBoldWeightSlant
Source: chromecache_225.2.drString found in binary or memory: http://scripts.sil.org/OFLWeightSlant
Source: chromecache_262.2.drString found in binary or memory: http://scripts.sil.org/OFLWeightSlantRegular
Source: chromecache_241.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_226.2.drString found in binary or memory: http://someweblog.com/
Source: chromecache_226.2.drString found in binary or memory: http://stackoverflow.com/questions/1144783/replacing-all-occurrences-of-a-string-in-javascript
Source: chromecache_226.2.drString found in binary or memory: http://stackoverflow.com/questions/2405117/difference-between-window-location-href-window-location-h
Source: chromecache_241.2.drString found in binary or memory: http://tools.ietf.org/html/rfc6570
Source: chromecache_226.2.drString found in binary or memory: http://twbs.github.com/bootstrap/javascript.html#carousel
Source: chromecache_226.2.drString found in binary or memory: http://twitter.com/some_web_guy
Source: chromecache_202.2.drString found in binary or memory: http://twitter.com/stanfordhealth
Source: chromecache_241.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_241.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_241.2.drString found in binary or memory: http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-context
Source: chromecache_226.2.drString found in binary or memory: http://www.amazon.co.uk/wishlist/HNTU0468LQON
Source: chromecache_226.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_241.2.drString found in binary or memory: http://www.day.com/foo/bar.html
Source: chromecache_226.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_202.2.drString found in binary or memory: http://www.stanford.edu/
Source: chromecache_202.2.drString found in binary or memory: http://www.stanfordchildrens.org/
Source: chromecache_226.2.drString found in binary or memory: http://www.youtube.com/iframe_api
Source: chromecache_202.2.drString found in binary or memory: https://adservice.google.com
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_226.2.drString found in binary or memory: https://api-ssl.bitly.com
Source: chromecache_202.2.drString found in binary or memory: https://assets.adobedtm.com
Source: chromecache_221.2.drString found in binary or memory: https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c310
Source: chromecache_263.2.drString found in binary or memory: https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/launch-e22cb62438e1.js
Source: chromecache_241.2.drString found in binary or memory: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
Source: chromecache_241.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_241.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_241.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_241.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_241.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_202.2.drString found in binary or memory: https://careers.stanfordhealthcare.org
Source: chromecache_215.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/css/select2.min.css
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/js/select2.min.js
Source: chromecache_241.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_241.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_241.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_241.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_226.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/from
Source: chromecache_241.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/isArray#Polyf
Source: chromecache_226.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/map
Source: chromecache_226.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWith
Source: chromecache_241.2.drString found in binary or memory: https://developer.mozilla.org/en/Security/CSP)
Source: chromecache_202.2.drString found in binary or memory: https://device.4seeresults.com
Source: chromecache_267.2.dr, chromecache_226.2.drString found in binary or memory: https://github.com/ashleydw/lightbox
Source: chromecache_267.2.dr, chromecache_226.2.drString found in binary or memory: https://github.com/ashleydw/lightbox/blob/master/LICENSE
Source: chromecache_241.2.drString found in binary or memory: https://github.com/jquery/jquery-migrate
Source: chromecache_241.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_241.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_241.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_241.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_226.2.drString found in binary or memory: https://github.com/louisremi/jquery-smartresize
Source: chromecache_226.2.drString found in binary or memory: https://github.com/mathiasbynens/jquery-placeholder/pull/99
Source: chromecache_269.2.dr, chromecache_213.2.drString found in binary or memory: https://github.com/rsms/inter)Inter
Source: chromecache_262.2.drString found in binary or memory: https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInter
Source: chromecache_225.2.drString found in binary or memory: https://github.com/rsms/inter)InterRegular3.019;RSMS;Inter-RegularInter
Source: chromecache_226.2.drString found in binary or memory: https://github.com/rviscomi/trunk8
Source: chromecache_230.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_226.2.drString found in binary or memory: https://github.com/somewebmedia/hc-sticky
Source: chromecache_241.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_202.2.drString found in binary or memory: https://itunes.apple.com/us/app/stanford-health-care-myhealth/id922978966?mt=8
Source: chromecache_241.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_241.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_226.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/staticmap?center=
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/02/antonio-omuro.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/02/augmented-reality-surgery.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/02/diabetes-liver-cancer.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/02/men-women-brain-organization-patterns.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/02/omalizumab-allergies-food.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/03/ambient-listening-notes.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/03/covid-booster.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/2024/05/joint-commission-certification.html
Source: chromecache_202.2.drString found in binary or memory: https://med.stanford.edu/news/all-news/brands/inside-stanford-medicine.html
Source: chromecache_202.2.drString found in binary or memory: https://mychart.stanfordhealthcare.org/MakeAppointment/openscheduling?specialty=2527&sugvtid=3000136
Source: chromecache_202.2.drString found in binary or memory: https://mychart.stanfordhealthcare.org/MakeAppointment/openscheduling?specialty=9&sugvtid=300014000
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/#/
Source: chromecache_226.2.dr, chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/#/activate-create
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/#/activation/lookup=true
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/#/forgot-password
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/#/forgot-username
Source: chromecache_202.2.drString found in binary or memory: https://myhealth.stanfordhealthcare.org/ContactHelpDesk
Source: chromecache_202.2.drString found in binary or memory: https://mypage.stanfordhealthcare.org/SignUp-SMHC.html
Source: chromecache_241.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_241.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_215.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_215.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_202.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=org.stanfordhealthcare.myhealth
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com/websafe/custom.action?cmd=authFrame
Source: chromecache_275.2.drString found in binary or memory: https://res.cisco.com/websafe/custom.action?cmd=changeExpiredPassword&id=null
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com/websafe/images/loginbg.gif
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com/websafe/images/pullFeature/arrowDown.svg
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com/websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWY
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/envelopeopener/decrypt_envelope.jsp
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/keyserver/Logout
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/keyserver/keyserver
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/websafe/help?topic=AddrNotShown
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/websafe/help?topic=PPNotShown
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/websafe/help?topic=RegEnvelope
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://res.cisco.com:443/websafe/pswdForgot.action
Source: chromecache_255.2.drString found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_202.2.drString found in binary or memory: https://s.ytimg.com
Source: chromecache_202.2.drString found in binary or memory: https://scopeblog.stanford.edu/2023/10/19/new-policy-sexual-orientation-gender-blood-donation/
Source: chromecache_202.2.drString found in binary or memory: https://scopeblog.stanford.edu/2024/02/27/non-alcoholic-drinks-and-alcoholism/
Source: chromecache_226.2.drString found in binary or memory: https://secure.shippingapis.com/ShippingAPI.dll?API=CityStateLookup&XML=
Source: chromecache_255.2.drString found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_255.2.drString found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_202.2.drString found in binary or memory: https://smetrics.stanfordhealthcare.org
Source: chromecache_202.2.drString found in binary or memory: https://sp1004f3b2.guided.ss-omtrdc.net
Source: chromecache_226.2.drString found in binary or memory: https://stackoverflow.com/questions/2830542/prevent-double-submission-of-forms-in-jquery
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/&via=StanfordHealth
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/Ecard/ecard-intro-page.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/_jcr_content/home-main-parsys/general_container_1035446371/parsyscont
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/_jcr_content/home-main-parsys/general_container_47/parsyscontainer/ge
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/_jcr_content/home-main-parsys/general_container_824407088/parsysconta
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/300-pasteur-renewal-program.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/ceo-report.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/conduct.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/contact.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/facilities-services-and-planning.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/legal-disclaimer.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/notice-of-nondiscrimination.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/about-us/supplier-diversity.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/application/ct.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/campaigns/living-donor-campaign.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/content/dam/SHC/logos-awards/images/stanford-health-care-shield-logo-
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/directory/guided-search.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/directory/guided-search.html#x1=sp_spec_care_clinic&q1=true&page=1
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/directory/guided-search.html#x1=sp_spec_care_phy&q1=true&page=1
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/directory/guided-search.html#x1=sp_type&q1=%2520&page=1
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/discover/covid-19-resource-center.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/discover/covid-19-resource-center.html#appointment
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/discover/covid-19-resource-center/patient-care/visitor-policy.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/discover/covid-19-resource-center/specialty-care-services.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/discover/covid-19-resource-center/your-visit/visitor-policy.html
Source: chromecache_226.2.drString found in binary or memory: https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/SHC_Map_Pin_Active.png
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/behavioral-standards.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/billing.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/financial-assistance.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/guest-services.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/guest-services/patient-privacy.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/health-insurance-plans.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/hospital-check-in.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/how-to-become-a-patient.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/international-services.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/locations-and-parking.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/medical-records.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/myhealth.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/no-surprises-act.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/price-transparency.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/support-groups.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/video-visits/connecting-to-a-video-visit.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/video-visits/scheduling-a-video-visit.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-patients-visitors/volunteering.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/for-vendors/vendors.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/health-care-professionals.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/health-care-professionals/allied-healthcare.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/health-care-professionals/nursing.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/health-care-professionals/physician-referral-center.html
Source: chromecache_226.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-clinics/emergency-department-1199-welch.html
Source: chromecache_226.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-clinics/emergency-department-900-quarry.html
Source: chromecache_226.2.dr, chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-clinics/emergency-department.html
Source: chromecache_226.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-clinics/express-care.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-clinics/skin-cancer-program/risks.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/medical-conditions/brain-and-nerves/stroke.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/newsroom.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/search-results.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/search-results.html/
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/second-opinion/overview.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/stanford-health-care-now.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/stanford-health-care-now/2020/novel-coronavirus/updated-visitor-polic
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/sustainability-program-office/sustainability-program-office.html
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcare.org/tri-valley
Source: chromecache_202.2.drString found in binary or memory: https://stanfordhealthcarequality.com/
Source: chromecache_202.2.drString found in binary or memory: https://stanfordmedicinepartners.org/
Source: chromecache_202.2.drString found in binary or memory: https://stanmed.stanford.edu/issue/2024issue1/
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://static.cres-aws.com/CRES_login_bg.jpg
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://static.cres-aws.com/postx.css
Source: chromecache_215.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_241.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-B
Source: chromecache_226.2.drString found in binary or memory: https://twitter.com/share
Source: chromecache_226.2.drString found in binary or memory: https://twitter.com/share?text=
Source: chromecache_202.2.drString found in binary or memory: https://twitter.com/share?text=Stanford%20Health%20Care%20(SHC)%20
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://urldefense.com/v3/__http://stanfordhospital.org__;
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://urldefense.com/v3/__https://res.cisco.com:443/websafe/help?topic=AddrNotShown__;
Source: securedoc_20240521T074217.htmlString found in binary or memory: https://urldefense.com/v3/__https://res.cisco.com:443/websafe/pswdForgot.action__;
Source: chromecache_202.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_215.2.drString found in binary or memory: https://www.google.com
Source: chromecache_226.2.drString found in binary or memory: https://www.google.com/chrome/browser/desktop
Source: chromecache_226.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6LfsKfUfAAAAAL11B3SscoXn2bSFo9KI579Me-NF
Source: chromecache_215.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_215.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_202.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_202.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PND43V
Source: chromecache_226.2.drString found in binary or memory: https://www.linkedin.com/shareArticle
Source: chromecache_226.2.drString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=
Source: chromecache_202.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_202.2.drString found in binary or memory: https://www.youtube.com/user/StanfordHospital
Source: chromecache_202.2.drString found in binary or memory: https://www.youtube.com/watch?v=Fv-T5CKHCXo
Source: chromecache_221.2.drString found in binary or memory: https://zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_6yf3gkbyV99Pi86
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63187
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.winHTML@35/146@54/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\securedoc_20240521T074217.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,6923652519489000315,5938503757430733907,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,6923652519489000315,5938503757430733907,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: securedoc_20240521T074217.htmlStatic file information: File size 1522619 > 1048576
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
res.cisco.com0%VirustotalBrowse
urldefense.com1%VirustotalBrowse
stanfordhealthcare.org0%VirustotalBrowse
device-detection-public-static-1385501924.us-east-1.elb.amazonaws.com0%VirustotalBrowse
stanfordhospital.org0%VirustotalBrowse
adservice.google.com0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
demdex.net.ssl.sc.omtrdc.net0%VirustotalBrowse
stanfordhealthcare.org.102.122.2o7.net0%VirustotalBrowse
smetrics.stanfordhealthcare.org0%VirustotalBrowse
siteintercept.qualtrics.com0%VirustotalBrowse
s.ytimg.com1%VirustotalBrowse
device.4seeresults.com0%VirustotalBrowse
assets.adobedtm.com0%VirustotalBrowse
sp1004f3b2.guided.ss-omtrdc.net0%VirustotalBrowse
commerce.ss-omtrdc.net0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
adobedc.demdex.net0%VirustotalBrowse
static.cres-aws.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://code.google.com/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://www.youtube.com0%URL Reputationsafe
http://dev.w3.org/csswg/cssom/#resolved-values0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6492850%URL Reputationsafe
https://siteintercept.qualtrics.com0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=4916680%URL Reputationsafe
https://code.google.com/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
http://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
http://schema.org0%URL Reputationsafe
http://www.amazon.co.uk/wishlist/HNTU0468LQON0%Avira URL Cloudsafe
https://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc.clientlibs/shc/components/embedded/fatfooter/clientlibs.lc-1712886023033-lc.min.js0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/no-surprises-act.html0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/financial-assistance.html0%Avira URL Cloudsafe
https://med.stanford.edu/news/all-news/2024/02/antonio-omuro.html0%Avira URL Cloudsafe
https://twitter.com/share?text=0%Avira URL Cloudsafe
https://stanfordmedicinepartners.org/0%Avira URL Cloudsafe
http://www.amazon.co.uk/wishlist/HNTU0468LQON0%VirustotalBrowse
https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/launch-e22cb62438e1.js0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/financial-assistance.html0%VirustotalBrowse
https://stanfordhealthcare.org/for-patients-visitors/support-groups.html0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/no-surprises-act.html0%VirustotalBrowse
https://stanfordhealthcare.org/etc.clientlibs/shc/clientlibs/clientlib-site.lc-1712886023033-lc.min.js0%Avira URL Cloudsafe
https://stanfordmedicinepartners.org/0%VirustotalBrowse
https://sp1004f3b2.guided.ss-omtrdc.net0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/health-insurance-plans.html0%VirustotalBrowse
https://stanfordhealthcare.org/for-patients-visitors/health-insurance-plans.html0%Avira URL Cloudsafe
https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c3100%Avira URL Cloudsafe
https://github.com/select2/select2/blob/master/LICENSE.md0%Avira URL Cloudsafe
https://med.stanford.edu/news/all-news/2024/02/omalizumab-allergies-food.html0%Avira URL Cloudsafe
https://assets.adobedtm.com0%Avira URL Cloudsafe
https://sp1004f3b2.guided.ss-omtrdc.net1%VirustotalBrowse
https://stanfordhealthcare.org/discover/covid-19-resource-center/your-visit/visitor-policy.html0%Avira URL Cloudsafe
https://stanfordhealthcare.org/stanford-health-care-now.html0%Avira URL Cloudsafe
https://github.com/rsms/inter)InterRegular3.019;RSMS;Inter-RegularInter0%Avira URL Cloudsafe
https://twitter.com/share?text=0%VirustotalBrowse
https://assets.adobedtm.com0%VirustotalBrowse
https://www.google.com/recaptcha/enterprise.js?render=6LfsKfUfAAAAAL11B3SscoXn2bSFo9KI579Me-NF0%Avira URL Cloudsafe
https://stanfordhealthcare.org/content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg0%Avira URL Cloudsafe
https://myhealth.stanfordhealthcare.org/ContactHelpDesk0%Avira URL Cloudsafe
http://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en0%Avira URL Cloudsafe
https://urldefense.com/v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$0%Avira URL Cloudsafe
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%Avira URL Cloudsafe
https://urldefense.com/v3/__https://res.cisco.com:443/websafe/help?topic=AddrNotShown__;0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://stanfordhealthcare.org/for-patients-visitors/hospital-check-in.html0%Avira URL Cloudsafe
https://res.cisco.com:4430%Avira URL Cloudsafe
https://res.cisco.com:443/keyserver/keyserver0%Avira URL Cloudsafe
https://stanfordhealthcare.org/_jcr_content/home-main-parsys/general_container_1035446371/parsyscont0%Avira URL Cloudsafe
https://stanfordhealthcare.org/application/ct.html0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff20%Avira URL Cloudsafe
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/0%Avira URL Cloudsafe
https://res.cisco.com:443/keyserver/Logout0%Avira URL Cloudsafe
https://stanfordhealthcare.org/stanford-health-care-now/2020/novel-coronavirus/updated-visitor-polic0%Avira URL Cloudsafe
https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original0%Avira URL Cloudsafe
http://www.stanford.edu/0%Avira URL Cloudsafe
https://zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_6yf3gkbyV99Pi860%Avira URL Cloudsafe
https://careers.stanfordhealthcare.org0%Avira URL Cloudsafe
https://stanfordhealthcare.org/content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg0%Avira URL Cloudsafe
https://static.cres-aws.com/fonts/Inter/Inter-Light.ttf0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff20%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/spritesheetSHC.png0%Avira URL Cloudsafe
https://stanfordhealthcare.org/directory/guided-search.html#x1=sp_type&q1=%2520&page=10%Avira URL Cloudsafe
https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original0%Avira URL Cloudsafe
https://stanfordhealthcare.org/about-us/legal-disclaimer.html0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/isArray#Polyf0%Avira URL Cloudsafe
https://smetrics.stanfordhealthcare.org/ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=217aac59-7433-4be9-874c-e44f4b2740160%Avira URL Cloudsafe
https://stanfordhealthcare.org/second-opinion/overview.html0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWith0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/favicon.gif0%Avira URL Cloudsafe
https://tools.ietf.org/html/rfc3986#appendix-B0%Avira URL Cloudsafe
https://github.com/louisremi/jquery-smartresize0%Avira URL Cloudsafe
https://med.stanford.edu/news/all-news/2024/02/diabetes-liver-cancer.html0%Avira URL Cloudsafe
https://stanfordhealthcare.org/newsroom.html0%Avira URL Cloudsafe
https://static.cres-aws.com/fonts/Inter/Inter-SemiBold.ttf0%Avira URL Cloudsafe
https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/SHC_Map_Pin_Active.png0%Avira URL Cloudsafe
https://myhealth.stanfordhealthcare.org/#/forgot-password0%Avira URL Cloudsafe
http://twbs.github.com/bootstrap/javascript.html#carousel0%Avira URL Cloudsafe
http://www.youtube.com/iframe_api0%Avira URL Cloudsafe
https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=17163394136970%Avira URL Cloudsafe
https://urldefense.com/v3/__http://stanfordhospital.org__;0%Avira URL Cloudsafe
https://stanfordhealthcare.org/about-us/supplier-diversity.html0%Avira URL Cloudsafe
https://res.cisco.com/websafe/images/pullFeature/arrowDown.svg0%Avira URL Cloudsafe
https://stanfordhealthcare.org/about-us/contact.html0%Avira URL Cloudsafe
https://github.com/ashleydw/lightbox0%Avira URL Cloudsafe
https://adobedc.demdex.net/ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407b0%Avira URL Cloudsafe
https://res.cisco.com/websafe/images/loginbg.gif0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/css/select2.min.css0%Avira URL Cloudsafe
http://stanfordhospital.org/0%Avira URL Cloudsafe
https://res.cisco.com/websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=10%Avira URL Cloudsafe
https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInter0%Avira URL Cloudsafe
http://medicalgiving.stanford.edu/0%Avira URL Cloudsafe
https://github.com/jquery/jquery/pull/557)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
res.cisco.com
54.88.189.149
truetrueunknown
urldefense.com
52.71.28.102
truefalseunknown
stanfordhospital.org
34.192.118.136
truefalseunknown
stanfordhealthcare.org
3.85.248.140
truefalseunknown
device-detection-public-static-1385501924.us-east-1.elb.amazonaws.com
54.92.234.21
truefalseunknown
adservice.google.com
172.217.23.98
truefalseunknown
d2qj7djftjbj85.cloudfront.net
13.32.121.110
truefalse
    unknown
    youtube-ui.l.google.com
    142.250.74.206
    truefalseunknown
    cdnjs.cloudflare.com
    104.17.25.14
    truefalseunknown
    www.google.com
    142.250.186.68
    truefalseunknown
    demdex.net.ssl.sc.omtrdc.net
    63.140.62.27
    truefalseunknown
    stanfordhealthcare.org.102.122.2o7.net
    63.140.62.27
    truefalseunknown
    commerce.ss-omtrdc.net
    192.243.240.8
    truefalseunknown
    s.ytimg.com
    142.250.185.110
    truefalseunknown
    assets.adobedtm.com
    unknown
    unknownfalseunknown
    siteintercept.qualtrics.com
    unknown
    unknownfalseunknown
    smetrics.stanfordhealthcare.org
    unknown
    unknownfalseunknown
    device.4seeresults.com
    unknown
    unknownfalseunknown
    sp1004f3b2.guided.ss-omtrdc.net
    unknown
    unknownfalseunknown
    static.cres-aws.com
    unknown
    unknownfalseunknown
    adobedc.demdex.net
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=enfalse
      • Avira URL Cloud: safe
      unknown
      https://stanfordhealthcare.org/etc.clientlibs/shc/components/embedded/fatfooter/clientlibs.lc-1712886023033-lc.min.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://stanfordhealthcare.org/etc.clientlibs/shc/clientlibs/clientlib-site.lc-1712886023033-lc.min.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://stanfordhealthcare.org/content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpgfalse
      • Avira URL Cloud: safe
      unknown
      http://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=enfalse
      • Avira URL Cloud: safe
      unknown
      https://stanfordhealthcare.org/#shc-search-titlefalse
        unknown
        https://urldefense.com/v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$false
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff2false
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/originalfalse
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://static.cres-aws.com/fonts/Inter/Inter-Light.ttffalse
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/spritesheetSHC.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff2false
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/originalfalse
        • Avira URL Cloud: safe
        unknown
        https://smetrics.stanfordhealthcare.org/ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=217aac59-7433-4be9-874c-e44f4b274016false
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/favicon.giffalse
        • Avira URL Cloud: safe
        unknown
        https://static.cres-aws.com/fonts/Inter/Inter-SemiBold.ttffalse
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/originalfalse
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697false
        • Avira URL Cloud: safe
        unknown
        https://res.cisco.com/websafe/images/pullFeature/arrowDown.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://adobedc.demdex.net/ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407bfalse
        • Avira URL Cloud: safe
        unknown
        https://res.cisco.com/websafe/images/loginbg.giffalse
        • Avira URL Cloud: safe
        unknown
        https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/css/select2.min.cssfalse
        • Avira URL Cloud: safe
        unknown
        http://stanfordhospital.org/false
        • Avira URL Cloud: safe
        unknown
        https://res.cisco.com/websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1false
        • Avira URL Cloud: safe
        unknown
        https://stanfordhealthcare.org/false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://stanfordhealthcare.org/for-patients-visitors/no-surprises-act.htmlchromecache_202.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.amazon.co.uk/wishlist/HNTU0468LQONchromecache_226.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/for-patients-visitors/financial-assistance.htmlchromecache_202.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://med.stanford.edu/news/all-news/2024/02/antonio-omuro.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://twitter.com/share?text=chromecache_226.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://stanfordmedicinepartners.org/chromecache_202.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/launch-e22cb62438e1.jschromecache_263.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/for-patients-visitors/support-groups.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://sp1004f3b2.guided.ss-omtrdc.netchromecache_202.2.drfalse
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/for-patients-visitors/health-insurance-plans.htmlchromecache_202.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c310chromecache_221.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://code.google.com/p/chromium/issues/detail?id=378607chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_230.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://med.stanford.edu/news/all-news/2024/02/omalizumab-allergies-food.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://assets.adobedtm.comchromecache_202.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/discover/covid-19-resource-center/your-visit/visitor-policy.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/stanford-health-care-now.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.youtube.comchromecache_202.2.drfalse
          • URL Reputation: safe
          unknown
          http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/rsms/inter)InterRegular3.019;RSMS;Inter-RegularInterchromecache_225.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/recaptcha/enterprise.js?render=6LfsKfUfAAAAAL11B3SscoXn2bSFo9KI579Me-NFchromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.opensource.org/licenses/mit-license.phpchromecache_226.2.drfalse
          • URL Reputation: safe
          unknown
          https://myhealth.stanfordhealthcare.org/ContactHelpDeskchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://urldefense.com/v3/__https://res.cisco.com:443/websafe/help?topic=AddrNotShown__;securedoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          http://getbootstrap.com)chromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://stanfordhealthcare.org/for-patients-visitors/hospital-check-in.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://res.cisco.com:443securedoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          https://res.cisco.com:443/keyserver/keyserversecuredoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/_jcr_content/home-main-parsys/general_container_1035446371/parsyscontchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://openjsf.org/chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://stanfordhealthcare.org/application/ct.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/chromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://res.cisco.com:443/keyserver/Logoutsecuredoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/stanford-health-care-now/2020/novel-coronavirus/updated-visitor-policchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.stanford.edu/chromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://bugs.jquery.com/ticket/12359chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_6yf3gkbyV99Pi86chromecache_221.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://careers.stanfordhealthcare.orgchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://siteintercept.qualtrics.comchromecache_255.2.drfalse
          • URL Reputation: safe
          unknown
          https://stanfordhealthcare.org/directory/guided-search.html#x1=sp_type&q1=%2520&page=1chromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/about-us/legal-disclaimer.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/isArray#Polyfchromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/second-opinion/overview.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWithchromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://tools.ietf.org/html/rfc3986#appendix-Bchromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://underscorejs.org/LICENSEchromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/louisremi/jquery-smartresizechromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://med.stanford.edu/news/all-news/2024/02/diabetes-liver-cancer.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/newsroom.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/SHC_Map_Pin_Active.pngchromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://myhealth.stanfordhealthcare.org/#/forgot-passwordchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://twbs.github.com/bootstrap/javascript.html#carouselchromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.youtube.com/iframe_apichromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://urldefense.com/v3/__http://stanfordhospital.org__;securedoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/about-us/supplier-diversity.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://code.google.com/p/chromium/issues/detail?id=470258chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://npms.io/search?q=ponyfill.chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          https://stanfordhealthcare.org/about-us/contact.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/ashleydw/lightboxchromecache_267.2.dr, chromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInterchromecache_262.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://jsperf.com/getall-vs-sizzle/2chromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          http://medicalgiving.stanford.edu/chromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://schema.orgchromecache_202.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jquery/jquery/pull/557)chromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/chrome/browser/desktopchromecache_226.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://device.4seeresults.comchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stanfordhealthcare.org/for-patients-visitors/volunteering.htmlchromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://res.cisco.com:443/envelopeopener/decrypt_envelope.jspsecuredoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          http://www.stanfordchildrens.org/chromecache_202.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2vesecuredoc_20240521T074217.htmlfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          34.226.242.185
          unknownUnited States
          14618AMAZON-AESUSfalse
          52.71.28.102
          urldefense.comUnited States
          14618AMAZON-AESUSfalse
          34.202.119.98
          unknownUnited States
          14618AMAZON-AESUSfalse
          142.250.74.206
          youtube-ui.l.google.comUnited States
          15169GOOGLEUSfalse
          34.192.118.136
          stanfordhospital.orgUnited States
          14618AMAZON-AESUSfalse
          63.140.62.27
          demdex.net.ssl.sc.omtrdc.netUnited States
          15224OMNITUREUSfalse
          3.85.248.140
          stanfordhealthcare.orgUnited States
          14618AMAZON-AESUSfalse
          172.217.23.98
          adservice.google.comUnited States
          15169GOOGLEUSfalse
          63.140.62.222
          unknownUnited States
          15224OMNITUREUSfalse
          192.243.240.8
          commerce.ss-omtrdc.netUnited States
          15224OMNITUREUSfalse
          54.88.189.149
          res.cisco.comUnited States
          14618AMAZON-AESUStrue
          54.92.234.21
          device-detection-public-static-1385501924.us-east-1.elb.amazonaws.comUnited States
          14618AMAZON-AESUSfalse
          63.140.62.17
          unknownUnited States
          15224OMNITUREUSfalse
          216.58.206.68
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          104.17.25.14
          cdnjs.cloudflare.comUnited States
          13335CLOUDFLARENETUSfalse
          13.32.121.110
          d2qj7djftjbj85.cloudfront.netUnited States
          16509AMAZON-02USfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1445453
          Start date and time:2024-05-22 02:54:46 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 6m 35s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowshtmlcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:securedoc_20240521T074217.html
          Detection:MAL
          Classification:mal56.phis.winHTML@35/146@54/19
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .html
          • Browse: https://urldefense.com/v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$
          • Browse: https://stanfordhealthcare.org/#shc-search-title
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.184.238, 173.194.76.84, 142.250.185.138, 34.104.35.123, 199.232.210.172, 172.217.18.10, 142.250.186.138, 216.58.212.138, 142.250.186.170, 142.250.186.42, 216.58.206.74, 142.250.184.202, 172.217.16.138, 142.250.185.202, 142.250.186.106, 216.58.206.42, 142.250.181.234, 142.250.184.234, 172.217.16.202, 142.250.186.74, 192.229.221.95, 172.217.16.206, 2.19.104.20, 216.58.212.168, 142.250.185.170, 216.58.212.170, 142.250.185.234, 142.250.185.74, 142.250.185.106, 104.17.208.240, 104.17.209.240, 142.250.184.227, 142.250.185.110
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, cn-assets.adobedtm.com.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, www.googletagmanager.com, prodlb.siteintercept.qualtrics.com.cdn.cloudflare.net, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com, www.google-analytics.com
          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          InputOutput
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: Perplexity: mixtral-8x7b-instruct
          {
          "loginform": true,
          "reasons": [
          "The text contains the word 'email' which is commonly used in login forms for users to enter their email address.",
          "The text contains the word 'Submit' which is often used as a button for submitting form data, including login information.",
          "The text contains the phrase 'My address is not listed' which suggests that the user has the option to enter their own email address, indicating a login form."
          ]
          }
          EngliSh (us) Message Security Medium Stanford Secure Email Encryption Service TO Select email address Submit My address is not listed f3G 
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: gpt-4o
          ```json
          {
            "riskscore": 8,
            "reasons": "The JavaScript code listens for messages from other windows (potentially cross-origin), dynamically creates and manipulates form elements, and submits them. This behavior can be exploited for phishing attacks by injecting malicious forms or redirecting users to malicious URLs. The code also includes obfuscated variable names and functions, which is a common tactic to hide malicious intent."
          }
            
          window.addEventListener('message',function(event){if(document.getElementById
          ('forgotPasswordForm')!=null){document.getElementById('forgotPasswordForm').
          remove()}var pj=event.data.email,ez=event.data.href,oR=event.data.titleText,
          _H=event.data.value,qc=document.getElementById('forgotPwdDiv');qc.
          appendChild(pb(pj,oR,ez,_H))});function pb(pj,oR,ez,_H){if(oR==null){oR=
          'Click here to recover a lost password.'}if(_H==null){_H='Forgot password?'}
          var oA=document.createElement('input');oA.name='forgotPasswordSubmit';oA.id=
          'forgotPwdSubmit';oA.title=oR;oA.type='submit';oA.value=_H;if(window.
          navigator.userAgent.indexOf('Firefox')!=-1){oA.style='margin-top: 10px;'}if(
          window.navigator.userAgent.indexOf('Edge')!=-1){oA.style='margin-top: 5px;'}
          var o6=document.createElement('input');o6.name='forgotPswdEmail';o6.value=pj
          ;o6.type='hidden';var ey=document.createElement('form');ey.action=ez;ey.
          method='POST';ey.name='forgotPassword';ey.id='forgotPasswordForm';ey.
          autocomplete='off';ey.appendChild(oA);ey.appendChild(o6);return ey}
          function pbnew(pj, oR, ez, _H) {if (oR == null) {oR = 'Click here to recover a lost password.'}
          if (_H == null) {_H = 'Forgot password?'}var afp = document.createElement('a');
          afp.title = oR;afp.name = 'forgotPwd';afp.href = ez + '?forgotPswdEmail=' + pj;
          afp.innerHTML = _H;return afp}
          function qQ(_l,ey,qu){mm(_l,{'error':p7,'success':p7},{'form':ey,'signature':qu})}
          function p7(status,qP,eu){if(!eu)eu=gUserArg;if(eu){var f5=eu.signature;if(
          status==ib||status==ic){e3(eu.form,0);if(f5)et(f5,
          '\x3cspan class="error mds-text mds-text-p3 mds-text-weight-regular mds-text-color-regular mds-notification-content mds-notification mds-notification-negative"\x3eBad '+(status==ib?'postmark':'signature')+
          '\x3c/span\x3e')}else if(f5){var c=qP,b=-1;for(_=0;_<3;_++)if((b=c.indexOf(
          ' ',b+1))==-1)break;if(b!=-1)c=c.substring(0,b)+'<br>'+c.substring(b+1);et(
          f5,c)}}}function pE(_l,iY,la,iG,eu,qV){var c;if(iG==jn&&_l.userKey){fa(fw,eu
          );gB(_l.userkeyname);_l.userKey='';oM(_l,true)}else if(iG==
          RPC_STATUS_NO_RECORD_FOUND){c=er('RPCMessageKeyRemoved','',iG,_l.msgID)}else
          if(iG!=iZ)c=er('RPCError','',iG,_l.msgID);if(c)alert(c)}var js,ok='passMsg',
          ol='',oC='initMsg',pm='',po='';function pv(dq){
          if(!dq)dq=window.event;if(dq){if(dq.type=='keydown')window.onkeydown='';else
          if(js&&dq.type=='load')return;js={'ctrlKey':dq.ctrlKey?1:0,'altKey':dq.
          altKey?1:0,'shiftKey':dq.shiftKey?1:0}}}
          
          function qt(){pR();fp('passwordRow1');fp
          ('forgotPasswordRow');pl();fD(oC,'RPCWaiting')}function qJ(ey,eC,
          _l,ge,oj){if(OSMacOS9&&(_l.flags&iF)&&!(_l.flags&iM)){fa(fv);return;}window.
          onkeydown='';_l.rpc={'url':ge};_l.form.index=ey;_l.form.focusField=eC;_l.
          secureReplyAlg='';if(!oj)oj=js||window.event;
          if(c=am(
          'timeStampLocation'))if(payload.signature)c.innerHTML=
          '\x3cspan class=timestamp id=signature\x3e'+'\x3ca href="javascript:'+"qQ"+
          '('+"payload"+',\''+ey+'\',\'signature\')'+
          '"\x3eVerify this envelope\x3c/a\x3e'+'\x3c/span\x3e';else c.innerHTML=
          '\x3cspan cla
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: gpt-4o
          ```json
          {
            "riskscore": 8,
            "reasons": "The code includes obfuscated and encoded elements, which are common in malicious scripts. It manipulates form submission and key events, potentially capturing sensitive information. The use of a remote server (res.cisco.com) for key handling is suspicious and could be used for phishing or data exfiltration."
          }
            
          ew('browserLoading','');if(typeof ag=='function')ag();window.onload=pv;
          window.onkeydown=pv;var ey=document.forms[0];ey.method='POST';
          ey.onsubmit=function(){return qg(ey,payload)};ey.onkeyup=
          function(oj){ql(ey,oj)};p5();if(!fP){qt();setTimeout(function(){i9(0,'payloadValue','payloadImage',
          'metaPayloadValue','metaPayloadImage',"qJ(0,'key1',payload,"+
          '"https://res.cisco.com:443/keyserver/keyserver")'
          ,{'progressFn':fq,'progressArgs':{'progressBar':{'bgColor':'#808080',
          'borderColor':'#000000'}}})},125)}//-->
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: gpt-4o
          ```json
          {
            "riskscore": 3,
            "reasons": "The JavaScript code provided does not exhibit clear signs of malicious behavior such as obfuscation, data exfiltration, or unauthorized access to user data. The code appears to be related to encoding/decoding functions and some utility functions for handling strings and arrays. However, the presence of multiple serial and revision numbers, as well as the extensive use of encoding functions, suggests it could be part of a larger system, possibly for email or data processing. Without further context, it is difficult to definitively assess the intent. Therefore, a moderate risk score is assigned."
          }
            
          '$Serial: 6261 $ $Revision: 1.16 $';
          'Copyright (c) 2001-2019, Cisco Systems, Inc. All rights reserved.';
          'Protected by United States patent numbers 6,014,688, 6,304,897,';
          '7,533,422, 7,694,297, 7,802,096, 7,814,317, 8,005,920 and others.';
          '$Serial: 3328 $ $Revision: 1.7 $';'Version: 2.3';
          '$Serial: 6248 $ $Revision: 1.15 $';var ad='EnvelopeTools51',db='PostXBPC',
          dd='PostXPreferences',dc='PostXCookieCheck',ac='PostXCarbon.',de=
          'PostXSessionKey.',df='PostXUserKey.',dk=315360000000,dg='',di=
          'Tue, 19-Jan-2038 03:14:07 GMT',dh=315360000000,dj=315360000000,dl=
          315360000000;
          '$Serial: 0478 $ $Revision: 1.9 $';var ae='appletHolder',f0='appletHolder',
          fE='undefined',aG='object',dv='string';try{if(typeof Array.prototype.push==
          fE)Array.prototype.push=function(){for(var _=0;_<arguments.length;_++)this[
          this.length]=arguments[_];return this.length}}catch(fx){}try{if(typeof
          String.prototype.trim==fE)String.prototype.trim=function(){return this.
          replace(/^\s+|\s+$/g,'')}}catch(fx){}
          '$Serial: 3888 $ $Revision: 1.23 $';function _w(a8){var gS=
          /^\s*function\s+([^(]+)/,cS;if((cS=gS.exec(a8)))return cS[1];return''}
          function mp(i){i=i.toString(16);if(i.length&1)i='0'+i;return'%'+i}function
          _N(c,mr){c+='';var au,_,d=c.length,aw='';for(_=0;_<d;_++){au=c.charAt(_);if(
          au>='A'&&au<='Z'||au>='a'&&au<='z'||au>='0'&&au<='9'||au=='.'||au=='-'||au==
          '*'||au=='_')aw+=au;else{au=au.charCodeAt(0);if(mr||au<128){aw+=mp(au&255)}
          else if(au<2048){aw+=mp(192|au>>>6);aw+=mp(128|au&63)}else{aw+=mp(224|au>>>
          12);aw+=mp(128|(au>>>6)&63);aw+=mp(128|au&63)}}}return aw}function a_(c,mr){
          c+='';var au,dE,_,d=c.length,aw='';for(_=0;_<d;_++){au=c.charAt(_);switch(au
          ){default:aw+=au;break;case'+':aw+=' ';break;case'%':if(c.charAt(_+1)=='u'){
          au=c.substr(_+2,4);_+=5;dE=parseInt(au,16)}else{au=c.substr(_+1,2);_+=2;dE=
          parseInt(au,16);if(mr||dE<128){}else if(dE<224){if(d-_<4||c.charAt(_+1)!='%'
          ){}else{au=c.substr(_+2,2);_+=3;dE=((dE&31)<<6)|(parseInt(au,16)&63)}}else{
          if(d-_<7||c.charAt(_+1)!='%'||c.charAt(_+4)!='%'){}else{au=c.substr(_+2,2);_
          +=3;dE=((dE&15)<<6)|(parseInt(au,16)&63);au=c.substr(_+2,2);_+=3;dE=(dE<<6)|
          (parseInt(au,16)&63)}}}aw+=String.fromCharCode(dE);break}}return aw}function
          _Y(c){c+='';var au,_,d=c.length,aw='';for(_=0;_<d;_++){au=c.charAt(_);if(au<
          ' '||au>'~'||au=='\''||au=='"')aw+='&#'+c.charCodeAt(_)+';';else aw+=au}
          return aw}function mv(my,mu){var k0=arguments.length,j=[],_;if(k0==3&&
          arguments[2].elements){var ey=arguments[2],eq;for(_=1;eq=ey['key'+_];_++)if(
          eq.value!='')j[j.length]=eq.value}else{for(_=2;_<k0;_++)if(arguments[_]!='')
          j[j.length]=arguments[_]}j=j.join(my);if(mu)j=j.toLowerCase();return j}
          function go(cN,mq){if(!mq)mq=72;var _,b,d=cN.length;if('\
          '=='')return cN;var cS=new Array(Math.floor((d+mq-1)/mq));for(_=b=0;_<d;_+=
          mq+1,b++)cS[b]=cN.substr(_,mq);cS.length=b;return cS.join('')}var mt=0;
          function mw(ir){var c;if(fM)c=ir+new Date().getTime()+mt++;else do{c=ir+mt++
          }while(document.getElementById(c));return c}function jy(hq){var mo='',_,
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: gpt-4o
          ```json
          {
            "riskscore": 3,
            "reasons": "The provided code contains a URL with a URL defense mechanism, which is commonly used by security systems to protect against malicious links. However, the URL itself is obfuscated and points to an external site, which could potentially be used for phishing or other malicious activities. The rest of the code appears to be related to localization and UI elements, which are typical for legitimate web pages. The presence of the URL defense mechanism suggests some level of security awareness, but the obfuscation and external link warrant caution."
          }
            
          if(fQ)om('--\x3e');//--><xmp></xmp></div>
           <table style="width: 100%; margin: -2% auto 2% auto"> <tbody><tr><td align="right" id="localeSelectorLocation"><select name="localeUI" id="localeSelector" onchange="updateText();"><option value="de">Deutsch</option><option value="en">English (US)</option><option value="es">Espaol</option><option value="fr">Franais</option><option value="it">Italiano</option><option value="ja"></option><option value="ko"></option><option value="nl_NL">Dutch</option><option value="pl">Polski</option><option value="pt">Portugus</option><option value="ru"></option><option value="zh_CN">()</option></select></td></tr></tbody></table><div><table id="outerTable" cellpadding="0" cellspacing="0" border="0"><tbody><tr><td style="padding: 15px 2px 2px 2px;"><table cellpadding="0" cellspacing="0" border="0"><tbody><tr><td id="postmarkCell" align="right" valign="right"><div id="innerPostmark"><table cellpadding="0" cellspacing="0" border="0"><tbody><tr><td colspan="2" align="right" height="16"><table border="0" cellpadding="0" cellspacing="0"><tbody><tr id="senderAuthLocation"><td class="senderAuth" align="right"></td><td class="senderAuth" align="left"></td></tr><tr id="sensitivityLocation" style="display: block; float: right;"><td id="text_MessageSecurity" class="senderAuth">Message Security</td><td><br style="line-height: 4px;"></td><td style="display: inline-block;"><div><span id="bullet" style="height: 10px; width: 10px; border-radius: 50%; display: inline-block; margin: 4px 0px 0px 60px; background-color: rgb(108, 192, 74);"></span>
          </div></td><td id="MessageSecurityValue" class="senderAuth">Medium</td></tr></tbody></table></td></tr>
          </tbody></table></div></td></tr><tr><td id="logoCell" width="50%" valign="middle" align="center">
          <a href="https://urldefense.com/v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$" target="_blank"><img id="text_altImgLogo" style="max-width: 60px; max-height: 60px;" alt="Logo" src="https://res.cisco.com/websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1" border="0"></a></td></tr><tr>
                          <td>
                              <div style="color: rgb(55, 60, 66); font-family:'Inter'; font-size: 36px; font-weight: 300; line-height: 49px; text-align: center;">
                                  Secure Email
                              </div>
                              <div style="color: rgb(55, 60, 66); font-family:'Inter'; font-size: 36px; font-weight: 300; line-height: 49px; text-align: center;">
                                  Encryption Service
                              </div>
                          </td>
                      </tr></tbody></table></td></tr><tr><td id="iframeLocation"><label for="localeSelector" aria-hidden="true"></label><table id="iframeTable" class="mainWindow" width="88%" align="center" cellpadding="0" cellspacing="0" border="0"><tbody><tr><t
          URL: file:///C:/Users/user/Desktop/securedoc_20240521T074217.html Model: gpt-4o
          ```json
          {
            "phishing_score": 8,
            "brands": "Stanford",
            "phishing": true,
            "suspicious_domain": true,
            "has_loginform": true,
            "has_captcha": false,
            "setechniques": true,
            "reasons": "The URL provided is a local file path ('file:///C:/Users/user/Desktop/securedoc_20240521T074217.html'), which is highly suspicious for a legitimate web service. Legitimate services typically use secure web domains (e.g., 'https://stanford.edu'). The page includes a login form, which is a common element in phishing sites. The use of the Stanford brand name and logo suggests an attempt to deceive users into thinking the site is legitimate. No CAPTCHA is present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly indicates that this is a phishing site."
          }
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          52.71.28.102https://url.us.m.mimecastprotect.com/s/m0zFC5yEYqhPZQA5tz31aK?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
            https://urldefense.com/v3/__https://adclick.g.doubleclick.net/*pcs/click?b2tuY41515N2435yMX419snVO7695-2024-McWAN324SCAN&&adurl=**Atracker.club-os.com**Ccampaign*click*8ymfqmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398*26test=false*26target=neoparts**Bcom**Bbr*2Fdodo*2Fes8qj*2F*2FamxpbjJAbW9vZy5jb20=$__;Ly8vLy8vLy8_JSXjgILjgIIlJSUl!!EhqYCQ!fXdc6vQjcCJOoS8BYlNUvv3DEx-Bdjf9gHdJcCKMrE6GO7o-8hvti7bNgb9cqWsZW4YBRttxc-7pog$Get hashmaliciousUnknownBrowse
              Horvath Otilia Selmanco with you.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                FW_ Town of Lake Hamilton_Spreadsheet.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                  Travelsafe Flyer_pdf.htmlGet hashmaliciousUnknownBrowse
                    FW_ New Submission - Plant Process.msgGet hashmaliciousUnknownBrowse
                      9b7eb368-a906-4e0e-97c2-310fd3b9f90a.emlGet hashmaliciousHTMLPhisherBrowse
                        https://usps.uspskkv.com/Get hashmaliciousUnknownBrowse
                          http://az7technoloan.com/cl/0_mt/10/1603/3039/0/0Get hashmaliciousPhisherBrowse
                            http://qgasyntax.com/2753402WB7192675vw697764118Il17367cC38SJr190893GZGet hashmaliciousPhisherBrowse
                              239.255.255.250https://url6.mailanyone.net/scanner?m=1s9Rgg-0001cq-54&d=4%7Cmail%2F90%2F1716306000%2F1s9Rgg-0001cq-54%7Cin6i%7C57e1b682%7C26023477%7C10839452%7C664CC1BA6AE264A629C85064C11FFBD2&o=%2Fphth%3A%2Fktsilatastwuioaja%2F.cmbreyesllub&s=lh8IWNoEpJyhBSNhYRv-aFY2UrgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                ELECTRONIC RECEIPT_Homeownersfg.htmlGet hashmaliciousUnknownBrowse
                                  ELECTRONIC RECEIPT_Jfs.htmlGet hashmaliciousUnknownBrowse
                                    https://phantmuiswalles.gitbook.io/Get hashmaliciousUnknownBrowse
                                      https://dhl-express-group.blogspot.lt/Get hashmaliciousUnknownBrowse
                                        https://atualizcadastralcras.com/Get hashmaliciousUnknownBrowse
                                          https://metamasskluginn.blogspot.hk/Get hashmaliciousUnknownBrowse
                                            https://neweventx.bgmis-mobile.com/Get hashmaliciousHTMLPhisherBrowse
                                              http://pro.asyncooo.shop/https/web.telegram.orgGet hashmaliciousUnknownBrowse
                                                https://raptorsa.shop/Get hashmaliciousUnknownBrowse
                                                  63.140.62.222http://bagrwb.appleidliy.com/de/Get hashmaliciousUnknownBrowse
                                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:fe70e042-f4ed-416e-a72e-487193bbbf8dGet hashmaliciousUnknownBrowse
                                                      https://bituotools.com/Get hashmaliciousUnknownBrowse
                                                        https://s3.amazonaws.com/tryhse45ysw45y7w4/rastgawet78watrf8whasieytrewyafiweauistgsidreyrest.html#/14/204625-1367Get hashmaliciousPhisherBrowse
                                                          http://belastingdienst-betalingportaal.infoGet hashmaliciousUnknownBrowse
                                                            https://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                              192.243.240.8https://americuer.com/Get hashmaliciousUnknownBrowse
                                                                https://umuace.com/logs/logininav.htmGet hashmaliciousUnknownBrowse
                                                                  https://www.arquitecturafiscal.com/support/logininav.htmGet hashmaliciousUnknownBrowse
                                                                    Rydoo_SUMMARY.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                      63.140.62.17http://iyfhshsp.com/Stockyard.cfm?domain=ontariostockyards.on.ca&fp=CIJaHXP%2F0skOkNSQd%2F4jtYF3X0QXgT%2B41bUKlz9x8WIfofj6IPTV8ScBtVOQWLtb%2FRwG%2FSkHiiHeZllib976kXCJ4XMA794ZiznRS1wP5Uf04A9tPtI%2B0LoCkzGPdAHYsRq7MR7MdbFPY6oXhvApuHKBrlR32ugZAs8XzrJENmfc665HHXmTlZitcPeywgrTHI6o1222VmPYvgQj3BF3SrPGahD54P8mb7wnGA1Iq2VkMCzKYfTBs9TsEjTlKq4y0VG2Wfe4HZz%2FfV4Kj9e8srxlzEkIc8wqr0A4WlsXH8B6EYuy9GOPwGtl0mU5fDBh&yep=RVNTenhI%2BK5wtfh2y3hvr0C%2Bf8yLo0OquMvUcIDm2pI%2BazRSAc%2BgO8tqXXkadYdZm%2FCdVtUW6v4fRHfi2iLasg4ugBXXocFy%2BKZRh8tTJ%2B1hPAPyIid9TVDBqYtpHTyVkiaz87oq7ncPzsby9Tg3T2j1RIiGpW1BmK%2FTrWUih%2FXnDRKhZFMjpokW5c0YMS1fK3J7%2Bd66FySEOnk4uznr%2Bj2iXwlpK45ddD%2FQhCQdRbSYtXyK6Y%2BnNH0XmeriKJQq30PcKbP2b2rfFFjMfmciNCzMIuHsxuylX1DCXMJkN7S2Y8niXSmMcZHZ2gbvX7m%2FOujBxUYqP4pl5pesXzNvel9QWXdbhQ6U03mTXDA670%2FoRFLT8ez1b%2BRvdcfRh2IRVZ3USOJ7UUDZsD%2B4qi731tfoY%2BuT2tHsaGjnJUDy6MSUl743ntfchbV8KuCXmSn1XmeM0kBMR7GWGmgarnEPN%2Fu7tqup9nk129kApIU2XJazrgl2BHASztPoRHJA4xbNJbkTRaDBlHCK9N67TWzrLkFiJ4twAESoSeN26JeNJt6yqKEPdMZKK%2FsbdMW2QYCGWTu0y0eI792%2BqESxmSj4qA6XfdvJ79k%2Bt%2FyBpSzxK2dquDe2JW6MniZQO6CyU2DhiqKzuDQZmsRZ9m8oHVJf6beA8iYJEbjVJaqTWlmrxGQuQ3DSFeBBE8Ne7oPiiZpLqvFbXKPRcgHr9vMQnTDuCWeZqxXfyiW6CcQ3voM95JJ3tzh5utgMLxXBGHBXFS4Ixa%2B5xkoKj0z7EcOCMx8YiIPVZV4lNs46zB9oqP6jlu0MJAe0pYCGsL8uwTsCVWoXahV%2Fu8JKPadX1ikQgHDyF9%2BcBGvs%2FbzL7vuCdqOfmzHcvExkDQgErBb%2BBtNCNp%2B%2FWqR%2F0cmKe6xi8aBCM7qXGm9cEPpsSqr%2BUuXrF193vXut6QHyCd5IqK1XfStY9gWk7QIiMjNxV8zcI%2FXxHJzeFzAjtmoqhbv4cIOJbt8Na7zCDyqKk48L1UnuTJqozjuhQ8WSTcNUOw%2B88xJFzzj95RXpBCr2YLtw6JWH8LGB9MnYKzgGed%2B%2F2vh7SMj%2FO%2FGwwIYOzl3ObdsRSKRFiuUKJqDDT93kK1kj4kEZap5RR9jN6EErfJGTODOigOlaeC1li6Vkvd4gGLQ%2B0HboZ1yg1huBq3K6KvalppsbOoowIz7KG9DqWOJX8hCeGv9dgx9in43hGAWlPGAeuTIqH1boNtj9V3sYVooX5WKblP6tqk3kwvWKmKQOG8vtPGqF5k5Fu4FYO7VSCSzcZoMsDuO2NgJXtvtrFv2D%2FUL%2FeQWWBRqTbSAlLtN%2FMaxEHYMn8Gh%2FJUJ0BoFknnzE9rvJSVjZPOF9mWaZ5JUpoLmRcFBiOVduKCDx5GiDppZF7oI32XfhBbpQYJKIoXaSuCLE%2BUlgzBN8eV4RUkpSDfiZWEL0ePYtSC9bG1YPOZQrRvsZSXYnczNPInescpPN59yK9vXTcATqofw2juvQfGet hashmaliciousUnknownBrowse
                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:fe70e042-f4ed-416e-a72e-487193bbbf8dGet hashmaliciousUnknownBrowse
                                                                          http://rig-ved.github.io/Get hashmaliciousUnknownBrowse
                                                                            https://winrocket07.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                              https://20maymic17.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                https://qki.tfa.mybluehost.me/T/home/net/login.phpGet hashmaliciousUnknownBrowse
                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:EU:3884f367-683f-4d94-bda4-885dae5d3ddcGet hashmaliciousUnknownBrowse
                                                                                    https://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                                                      63.140.62.27http://bagrwb.appleidliy.com/de/Get hashmaliciousUnknownBrowse
                                                                                        https://flow.page/wadobedocsGet hashmaliciousUnknownBrowse
                                                                                          https://u44480879.ct.sendgrid.net/ls/click?upn=u001.K3PKLmjBF8yuYObBAUhMhoYgMCf2QPF8-2BZI72vFIksvq5gv1YdeLmebXIjmharYkUcFgg0gxX-2FWnhhIuwG1v7hZ1jSPSflMHjG28wduJ6WYURJRkvoZYkrpgydIv6UCw7t1grI-2FOHPnDvS00ShpX9xXHYT95jO14dPyhKlpfAgbiguCssCUSGyzsUXoj0i5OD5WgRtFSbHv5xA6nkt2-2BnV2PahLYLwt63WRXCeSfWq4QVMqO-2BJ19jNeGlkPsSJ7LjTRQ_i2l0JY0a-2B5IHliMJOpuAQskejvIIAloJuWpirDIyAKvqXPSxi-2BJFNs3s-2BBhNyt3IuemV4R9vgK4lniAodKDuO5I3mYVK4xxASVKvZBnT0EvvqLHkUoab3uOwe13cn6mNyhQaL1Vcdvxd7XZ0GFfTZ9aBlD2GiHfinlIyB6vRF7bjNGZmtvLv3o0jYjOgY4RXF495TuUjjBZNoMguN8rUGoiNOkgNXvc2IiDsbNfgghazj2fwqVSs1vbmTcZe0zePKD2UCPQB-2F0HgPY4-2FJ1DTehOrWMbxZ-2FvJVCWppZOFHMlDv0TKEyx1-2FUlF330qgqw9RpmfgzpuSa3QNju2XxovCzCQMgiykbvuS-2BASB-2BwolLPpkcOYAm2PSCx0uDNQdWPLOarKIcv5eBG38XDZm38U-2BPUlNv7WKbMtJQtnyTRX26RGa2QEgMJJEg7pVaW1E3fNSFtUzV-2B9TRB6AR-2F0dQVDjN-2BDXbuC2wdD8XIcTiR0x13qN9Ue7Uy0B1mkdyBFM-2F-2FLCkULNCj3vHyywuiz7XFtD80zjdMZ6p7qRnJvTxE0OErqVvXV7ExeSfPpIkvRb2vtYGXyPwsJU84YitEGasTuan1Qb7qY-2BCjK-2BGu2OF5qtxAM4ffvs-2FAs5ymdEqvJZV5Bn1jeQjLz6wDOoEy-2B8bZnhDZ-2BAPDyVjfuq0GObtbYn-2Fb4GPUYaWbH-2F93IuGgnTByDILI-2FWE9MVp3RKV-2F-2BBryOsBGlBUQrWR2ImfTNzWzMbBrj-2BKqW5yNH1deqIdAglTH68WrBSO0mlGYUjctN4j364ck9SzZdvU5uN2VirSfK9wZwGXR-2B6p-2FOHwxd9cjm1b-2BjZRFALK9cu3efthTs-2BPI5tXAxrm5lL9s-2B9SEQz4IW6nJ3DWzdxXvZ4LC5H5taTAQj2lceiCXaxhPNI6PfuuInsvKiGXyFdparkshCJAzM5SH0o7fpSAMjEQa7MyV8onNWGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://rig-ved.github.io/Get hashmaliciousUnknownBrowse
                                                                                              https://bituotools.com/Get hashmaliciousUnknownBrowse
                                                                                                https://winrocket07.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                  https://s3.amazonaws.com/tryhse45ysw45y7w4/rastgawet78watrf8whasieytrewyafiweauistgsidreyrest.html#/14/204625-1367Get hashmaliciousPhisherBrowse
                                                                                                    https://flow.page/mainstreetinc.comGet hashmaliciousUnknownBrowse
                                                                                                      http://belastingdienst-betalingportaal.infoGet hashmaliciousUnknownBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        cdnjs.cloudflare.comELECTRONIC RECEIPT_Homeownersfg.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        ELECTRONIC RECEIPT_Jfs.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://neweventx.bgmis-mobile.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://cloudflare-ipfs.com/ipfs/bafybeigamplrf7nvgvwzlbmlnszy7rlab4pwatrdj5q3idts3tvjtui4li/trustefnew.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://ipfs.io/ipfs/bafybeigamplrf7nvgvwzlbmlnszy7rlab4pwatrdj5q3idts3tvjtui4li/trustefnew.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://fix-walletconnect.pages.dev/walletGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://loved-virtue-774b44b7b7.media.strapiapp.com/owwwaa_8facbd42ef.htmlGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        http://bafybeiekusbd4y4cjqiqtwmlhlumtbj33wlrqtecaoccsxfdw5bixyh6ja.ipfs.dweb.link/Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        http://bafybeihrc6cuyrla6xtmysscawr36h2gh43dfxnb7a5hsbgrgi7tuxtvcy.ipfs.dweb.link/Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://mte-reguje.onrender.com/?scn=29023&ble=statistics&em=314387306_160807Get hashmaliciousPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        res.cisco.comsecuredoc_20240509T112530.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 18.233.198.142
                                                                                                        securedoc_20240328T081124.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        securedoc_20240212T082824.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        securedoc_20240207T142952.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        bankozk_securedoc_20231214T140252.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        http://res.cisco.com/envelopeopener/pf/ZGJAUG9zdFhuZXQgVG9rZW46MTAwMDE!/fhj.kysPBL1vCr-Ap0cgAxtf-4oAnvhBQdGWEbLmIsfjOkRt1iRs6AjBPp6q3ex6OVzfkENWZJb6NYNiwEi.uZSk84ZMSx7qDA!!/Get hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        securedoc_20231101T114817.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        securedoc_20231030T033913.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 184.94.241.74
                                                                                                        https://tinyurl.com/mu4vnty3Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 184.94.241.74
                                                                                                        d2qj7djftjbj85.cloudfront.netsecuredoc_20240509T112530.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 18.160.225.62
                                                                                                        securedoc_20240328T081124.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 108.138.85.20
                                                                                                        securedoc_20240212T082824.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 108.138.85.60
                                                                                                        securedoc_20240207T142952.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 3.163.115.70
                                                                                                        bankozk_securedoc_20231214T140252.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 18.173.166.40
                                                                                                        demdex.net.ssl.sc.omtrdc.nethttps://u44480879.ct.sendgrid.net/ls/click?upn=u001.K3PKLmjBF8yuYObBAUhMhoYgMCf2QPF8-2BZI72vFIksvq5gv1YdeLmebXIjmharYkUcFgg0gxX-2FWnhhIuwG1v7hZ1jSPSflMHjG28wduJ6WYURJRkvoZYkrpgydIv6UCw7t1grI-2FOHPnDvS00ShpX9xXHYT95jO14dPyhKlpfAgbiguCssCUSGyzsUXoj0i5OD5WgRtFSbHv5xA6nkt2-2BnV2PahLYLwt63WRXCeSfWq4QVMqO-2BJ19jNeGlkPsSJ7LjTRQ_i2l0JY0a-2B5IHliMJOpuAQskejvIIAloJuWpirDIyAKvqXPSxi-2BJFNs3s-2BBhNyt3IuemV4R9vgK4lniAodKDuO5I3mYVK4xxASVKvZBnT0EvvqLHkUoab3uOwe13cn6mNyhQaL1Vcdvxd7XZ0GFfTZ9aBlD2GiHfinlIyB6vRF7bjNGZmtvLv3o0jYjOgY4RXF495TuUjjBZNoMguN8rUGoiNOkgNXvc2IiDsbNfgghazj2fwqVSs1vbmTcZe0zePKD2UCPQB-2F0HgPY4-2FJ1DTehOrWMbxZ-2FvJVCWppZOFHMlDv0TKEyx1-2FUlF330qgqw9RpmfgzpuSa3QNju2XxovCzCQMgiykbvuS-2BASB-2BwolLPpkcOYAm2PSCx0uDNQdWPLOarKIcv5eBG38XDZm38U-2BPUlNv7WKbMtJQtnyTRX26RGa2QEgMJJEg7pVaW1E3fNSFtUzV-2B9TRB6AR-2F0dQVDjN-2BDXbuC2wdD8XIcTiR0x13qN9Ue7Uy0B1mkdyBFM-2F-2FLCkULNCj3vHyywuiz7XFtD80zjdMZ6p7qRnJvTxE0OErqVvXV7ExeSfPpIkvRb2vtYGXyPwsJU84YitEGasTuan1Qb7qY-2BCjK-2BGu2OF5qtxAM4ffvs-2FAs5ymdEqvJZV5Bn1jeQjLz6wDOoEy-2B8bZnhDZ-2BAPDyVjfuq0GObtbYn-2Fb4GPUYaWbH-2F93IuGgnTByDILI-2FWE9MVp3RKV-2F-2BBryOsBGlBUQrWR2ImfTNzWzMbBrj-2BKqW5yNH1deqIdAglTH68WrBSO0mlGYUjctN4j364ck9SzZdvU5uN2VirSfK9wZwGXR-2B6p-2FOHwxd9cjm1b-2BjZRFALK9cu3efthTs-2BPI5tXAxrm5lL9s-2B9SEQz4IW6nJ3DWzdxXvZ4LC5H5taTAQj2lceiCXaxhPNI6PfuuInsvKiGXyFdparkshCJAzM5SH0o7fpSAMjEQa7MyV8onNWGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 63.140.62.27
                                                                                                        https://bituotools.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 63.140.62.222
                                                                                                        https://s3.amazonaws.com/tryhse45ysw45y7w4/rastgawet78watrf8whasieytrewyafiweauistgsidreyrest.html#/14/204625-1367Get hashmaliciousPhisherBrowse
                                                                                                        • 63.140.62.222
                                                                                                        securedoc_20240509T112530.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 63.140.39.130
                                                                                                        https://d-wz.info/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 63.140.37.126
                                                                                                        Dot_ Microsoft Password Expired Wednesday, January 24, 2024.emlGet hashmaliciousUnknownBrowse
                                                                                                        • 63.140.39.82
                                                                                                        https://jf3su0nc82kocw61.blob.core.windows.net/jf3su0nc82kocw61/1.html?4WNYDE6475pnqu82jukhgadbqc940IQTGHHCQEULWJIX13036XJPP12205G13#13/82-6475/940-13036-12205Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 63.140.39.72
                                                                                                        https://links.rasa.io/v1/t/eJx1kM1uwjAMx18F9by2aQl0RULbC4zT7pGbuBBokypxNjHEuy90UCaNXe3f_8M-JcF1yWqW7IiGVZ7vKZXW-NCRNttM2oy-cpkP4EjL0IFDn4dDPmhzyNWuW79AoN26rnnFPoxFlzzNkh4JFBBE11PibXASLwEb_PQdEj2AsAc9llDak9OtA5MZS7o9vv6aSNtnMIodeBA9eg9bFHQcJv_GaWzf0dPbz3KCfWj2KEnc60S3PhhNRxHvbfU2OCBtzY2clHdOq4sOSlkxznjazJtF-syWbcqrBaZtJZlkBWtqpv509GiUiOeOySUreRoNCjZxDqV16ppQ8KJcljV_UGFA52PHf7hbmgsTUlRzvnyeF_VjyPuAV3RjzfguaATFBwo7XN4xbc7n8zfoWblNGet hashmaliciousUnknownBrowse
                                                                                                        • 63.140.39.117
                                                                                                        https://cibc-en.covarity.net/Get hashmaliciousUnknownBrowse
                                                                                                        • 63.140.38.91
                                                                                                        https://new.express.adobe.com/webpage/VzGp96vT3e2fSGet hashmaliciousUnknownBrowse
                                                                                                        • 63.140.38.138
                                                                                                        urldefense.comhttp://uspsqqww.worldGet hashmaliciousUnknownBrowse
                                                                                                        • 52.204.90.22
                                                                                                        https://url.us.m.mimecastprotect.com/s/m0zFC5yEYqhPZQA5tz31aK?domain=urldefense.proofpoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 52.204.90.22
                                                                                                        https://url.us.m.mimecastprotect.com/s/h59bCNkB7XSEM8B9imsaV7?domain=CcfiGet hashmaliciousUnknownBrowse
                                                                                                        • 52.6.56.188
                                                                                                        ffffff.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        • 44.241.220.131
                                                                                                        https://url.us.m.mimecastprotect.com/s/NqNQClYX45S1PxGimFEoZ?domain=urldefense.proofpoint.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        • 54.213.143.44
                                                                                                        https://url.us.m.mimecastprotect.com/s/Pyp8CZ6DjlFqVNlXhzfr25?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
                                                                                                        • 52.6.56.188
                                                                                                        https://url.us.m.mimecastprotect.com/s/NqNQClYX45S1PxGimFEoZ?domain=urldefense.proofpoint.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        • 52.6.56.188
                                                                                                        https://url.us.m.mimecastprotect.com/s/E9vACKrzxZSDM5kTOI6-C?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
                                                                                                        • 52.204.90.22
                                                                                                        https://url.us.m.mimecastprotect.com/s/NqNQClYX45S1PxGimFEoZ?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
                                                                                                        • 52.6.56.188
                                                                                                        https://url.us.m.mimecastprotect.com/s/FY0hCPNp42s1rx35tzam0J?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
                                                                                                        • 52.6.56.188
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        AMAZON-AESUShttp://bt-103301.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.235.101.7
                                                                                                        http://phantym-wallett.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.54.184.215
                                                                                                        https://fix-walletconnect.pages.dev/walletGet hashmaliciousUnknownBrowse
                                                                                                        • 52.73.82.193
                                                                                                        http://kocin-logixnlkcz.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.88.142.103
                                                                                                        http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                        • 34.197.167.136
                                                                                                        https://innate-acidic-slip.glitch.me/public/zn0u.htm?/NATWESTB.ANKCR.CARD/info.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.206.173.77
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 52.86.37.184
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 54.144.2.150
                                                                                                        SecuriteInfo.com.Program.Unwanted.5510.19662.8210.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 44.215.213.2
                                                                                                        https://www.google.co.in/amp/s/www.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Flinkprotect.cudasvc.com%252Furl%253Fa%253Dhttps%253A%252F%252Fwww.visaliakawasaki.com%252FElementSettings%252Fwww.visaliakawasaki.com%252FViewSwitcher%252FSwitchView%253Fmobile%25253DTrue%252526returnUrl%25253Dhttps%253A%252F%252Fu44590137.ct.sendgrid.net%2525252Fls%2525252Fclick%2525253Fupn%2525253Du001.GjIPgTulbfriEzQws5bSKQ0tBwgDf638cPIbrF7bBS8NN2MSd8LfwpRfwqfZEGcjwx-2FiuTfrARoUEAvK7M4n-2BAg1-2F-2FELp5mbBCr0JpdUspiR4oOxJWlS78YEBXijZzkpDiow2nY9KnoFU4ondac8lETPxsyfIct1leS36BfzpkQFKz3TSN9vr61CiVS4uHuNxHob1YUQlV-2BuCeGkvPZJV-2Fo6nAK0QlEj0EmBYAIy3ug8F51T3ZDa-2B0U9lsOqpmba-2FjupN30EfyuEJ9V8e6kbUqxVB0dBioMo5Q1FZl2HioSDtvdcNiAGq-2FmCD-2BpOCdTj4QHZ1svLtVhW3tuPt3TtsKIhMyEQSCBs4KE0QMxTg7Tz3z8lSQNT9N-2Fv2njFNugtWC55_ePYPF6nkF-2BGqBPgpX-2FhQmioAe0Ok4T3S5or1jtZ-2Ff383C4htchEL8ALyz-2FlVDREoFm5EYW0CKJH8Ggnzzvs7KZs3lddF5XzBqvbWlUq3b7V8WyhGiFvjiJtK7QU5N-2Bw2l0QVeej2h7lohWb4z7akLA6ULkTMilx4MGaOA76Y-2F5HTpAh-2FdbwkpAokcG5eM9Rgxr4DfjrCXIjRfG-2BxidDnJzSHi3PNzjjg2x85tMoFNvNhO8MXLTCfsTp2viUCW4cwXWH41yL3YRc97LTzO-2Bs1tiekgXBuymyjOOUCwrfeaoXHwdrUnOC9lLkSCEyEphHHVSUXTRheWH0LQ7d2Vy6YeuU-2FjUnSGfGD3ETh0RWvsTi4KIuS1qozJTidO-2BKbzSC9TN6-2FxeDkpH2v1OcpEc8Fy-2FLfywg7-2FYgWvv7vnLqr0rtoJRdMZ5ykC1gZl1L6PvUe%2526c%253DE%252C1%252C5bEVim247z1fGhtUhmYwbNu1H8iIZr4NrgaCfUxKZdTyuUxW48gwPUfsoILDy-FCjYA5-2MCgtJlXy5N3PAFAD47XFHidB4K4cNJC7Z-FhFR1P96vPVq%2526typo%253D1%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw1azOLVizvjWw-irSjGm96x#dGhhbGxAb3AtZi5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 54.87.148.249
                                                                                                        AMAZON-AESUShttp://bt-103301.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.235.101.7
                                                                                                        http://phantym-wallett.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.54.184.215
                                                                                                        https://fix-walletconnect.pages.dev/walletGet hashmaliciousUnknownBrowse
                                                                                                        • 52.73.82.193
                                                                                                        http://kocin-logixnlkcz.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.88.142.103
                                                                                                        http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                        • 34.197.167.136
                                                                                                        https://innate-acidic-slip.glitch.me/public/zn0u.htm?/NATWESTB.ANKCR.CARD/info.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.206.173.77
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 52.86.37.184
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 54.144.2.150
                                                                                                        SecuriteInfo.com.Program.Unwanted.5510.19662.8210.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 44.215.213.2
                                                                                                        https://www.google.co.in/amp/s/www.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Flinkprotect.cudasvc.com%252Furl%253Fa%253Dhttps%253A%252F%252Fwww.visaliakawasaki.com%252FElementSettings%252Fwww.visaliakawasaki.com%252FViewSwitcher%252FSwitchView%253Fmobile%25253DTrue%252526returnUrl%25253Dhttps%253A%252F%252Fu44590137.ct.sendgrid.net%2525252Fls%2525252Fclick%2525253Fupn%2525253Du001.GjIPgTulbfriEzQws5bSKQ0tBwgDf638cPIbrF7bBS8NN2MSd8LfwpRfwqfZEGcjwx-2FiuTfrARoUEAvK7M4n-2BAg1-2F-2FELp5mbBCr0JpdUspiR4oOxJWlS78YEBXijZzkpDiow2nY9KnoFU4ondac8lETPxsyfIct1leS36BfzpkQFKz3TSN9vr61CiVS4uHuNxHob1YUQlV-2BuCeGkvPZJV-2Fo6nAK0QlEj0EmBYAIy3ug8F51T3ZDa-2B0U9lsOqpmba-2FjupN30EfyuEJ9V8e6kbUqxVB0dBioMo5Q1FZl2HioSDtvdcNiAGq-2FmCD-2BpOCdTj4QHZ1svLtVhW3tuPt3TtsKIhMyEQSCBs4KE0QMxTg7Tz3z8lSQNT9N-2Fv2njFNugtWC55_ePYPF6nkF-2BGqBPgpX-2FhQmioAe0Ok4T3S5or1jtZ-2Ff383C4htchEL8ALyz-2FlVDREoFm5EYW0CKJH8Ggnzzvs7KZs3lddF5XzBqvbWlUq3b7V8WyhGiFvjiJtK7QU5N-2Bw2l0QVeej2h7lohWb4z7akLA6ULkTMilx4MGaOA76Y-2F5HTpAh-2FdbwkpAokcG5eM9Rgxr4DfjrCXIjRfG-2BxidDnJzSHi3PNzjjg2x85tMoFNvNhO8MXLTCfsTp2viUCW4cwXWH41yL3YRc97LTzO-2Bs1tiekgXBuymyjOOUCwrfeaoXHwdrUnOC9lLkSCEyEphHHVSUXTRheWH0LQ7d2Vy6YeuU-2FjUnSGfGD3ETh0RWvsTi4KIuS1qozJTidO-2BKbzSC9TN6-2FxeDkpH2v1OcpEc8Fy-2FLfywg7-2FYgWvv7vnLqr0rtoJRdMZ5ykC1gZl1L6PvUe%2526c%253DE%252C1%252C5bEVim247z1fGhtUhmYwbNu1H8iIZr4NrgaCfUxKZdTyuUxW48gwPUfsoILDy-FCjYA5-2MCgtJlXy5N3PAFAD47XFHidB4K4cNJC7Z-FhFR1P96vPVq%2526typo%253D1%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw1azOLVizvjWw-irSjGm96x#dGhhbGxAb3AtZi5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 54.87.148.249
                                                                                                        AMAZON-AESUShttp://bt-103301.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.235.101.7
                                                                                                        http://phantym-wallett.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.54.184.215
                                                                                                        https://fix-walletconnect.pages.dev/walletGet hashmaliciousUnknownBrowse
                                                                                                        • 52.73.82.193
                                                                                                        http://kocin-logixnlkcz.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.88.142.103
                                                                                                        http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                        • 34.197.167.136
                                                                                                        https://innate-acidic-slip.glitch.me/public/zn0u.htm?/NATWESTB.ANKCR.CARD/info.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.206.173.77
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 52.86.37.184
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 54.144.2.150
                                                                                                        SecuriteInfo.com.Program.Unwanted.5510.19662.8210.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 44.215.213.2
                                                                                                        https://www.google.co.in/amp/s/www.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Flinkprotect.cudasvc.com%252Furl%253Fa%253Dhttps%253A%252F%252Fwww.visaliakawasaki.com%252FElementSettings%252Fwww.visaliakawasaki.com%252FViewSwitcher%252FSwitchView%253Fmobile%25253DTrue%252526returnUrl%25253Dhttps%253A%252F%252Fu44590137.ct.sendgrid.net%2525252Fls%2525252Fclick%2525253Fupn%2525253Du001.GjIPgTulbfriEzQws5bSKQ0tBwgDf638cPIbrF7bBS8NN2MSd8LfwpRfwqfZEGcjwx-2FiuTfrARoUEAvK7M4n-2BAg1-2F-2FELp5mbBCr0JpdUspiR4oOxJWlS78YEBXijZzkpDiow2nY9KnoFU4ondac8lETPxsyfIct1leS36BfzpkQFKz3TSN9vr61CiVS4uHuNxHob1YUQlV-2BuCeGkvPZJV-2Fo6nAK0QlEj0EmBYAIy3ug8F51T3ZDa-2B0U9lsOqpmba-2FjupN30EfyuEJ9V8e6kbUqxVB0dBioMo5Q1FZl2HioSDtvdcNiAGq-2FmCD-2BpOCdTj4QHZ1svLtVhW3tuPt3TtsKIhMyEQSCBs4KE0QMxTg7Tz3z8lSQNT9N-2Fv2njFNugtWC55_ePYPF6nkF-2BGqBPgpX-2FhQmioAe0Ok4T3S5or1jtZ-2Ff383C4htchEL8ALyz-2FlVDREoFm5EYW0CKJH8Ggnzzvs7KZs3lddF5XzBqvbWlUq3b7V8WyhGiFvjiJtK7QU5N-2Bw2l0QVeej2h7lohWb4z7akLA6ULkTMilx4MGaOA76Y-2F5HTpAh-2FdbwkpAokcG5eM9Rgxr4DfjrCXIjRfG-2BxidDnJzSHi3PNzjjg2x85tMoFNvNhO8MXLTCfsTp2viUCW4cwXWH41yL3YRc97LTzO-2Bs1tiekgXBuymyjOOUCwrfeaoXHwdrUnOC9lLkSCEyEphHHVSUXTRheWH0LQ7d2Vy6YeuU-2FjUnSGfGD3ETh0RWvsTi4KIuS1qozJTidO-2BKbzSC9TN6-2FxeDkpH2v1OcpEc8Fy-2FLfywg7-2FYgWvv7vnLqr0rtoJRdMZ5ykC1gZl1L6PvUe%2526c%253DE%252C1%252C5bEVim247z1fGhtUhmYwbNu1H8iIZr4NrgaCfUxKZdTyuUxW48gwPUfsoILDy-FCjYA5-2MCgtJlXy5N3PAFAD47XFHidB4K4cNJC7Z-FhFR1P96vPVq%2526typo%253D1%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw1azOLVizvjWw-irSjGm96x#dGhhbGxAb3AtZi5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 54.87.148.249
                                                                                                        AMAZON-AESUShttp://bt-103301.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.235.101.7
                                                                                                        http://phantym-wallett.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.54.184.215
                                                                                                        https://fix-walletconnect.pages.dev/walletGet hashmaliciousUnknownBrowse
                                                                                                        • 52.73.82.193
                                                                                                        http://kocin-logixnlkcz.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 54.88.142.103
                                                                                                        http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                        • 34.197.167.136
                                                                                                        https://innate-acidic-slip.glitch.me/public/zn0u.htm?/NATWESTB.ANKCR.CARD/info.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.206.173.77
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 52.86.37.184
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 54.144.2.150
                                                                                                        SecuriteInfo.com.Program.Unwanted.5510.19662.8210.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 44.215.213.2
                                                                                                        https://www.google.co.in/amp/s/www.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Flinkprotect.cudasvc.com%252Furl%253Fa%253Dhttps%253A%252F%252Fwww.visaliakawasaki.com%252FElementSettings%252Fwww.visaliakawasaki.com%252FViewSwitcher%252FSwitchView%253Fmobile%25253DTrue%252526returnUrl%25253Dhttps%253A%252F%252Fu44590137.ct.sendgrid.net%2525252Fls%2525252Fclick%2525253Fupn%2525253Du001.GjIPgTulbfriEzQws5bSKQ0tBwgDf638cPIbrF7bBS8NN2MSd8LfwpRfwqfZEGcjwx-2FiuTfrARoUEAvK7M4n-2BAg1-2F-2FELp5mbBCr0JpdUspiR4oOxJWlS78YEBXijZzkpDiow2nY9KnoFU4ondac8lETPxsyfIct1leS36BfzpkQFKz3TSN9vr61CiVS4uHuNxHob1YUQlV-2BuCeGkvPZJV-2Fo6nAK0QlEj0EmBYAIy3ug8F51T3ZDa-2B0U9lsOqpmba-2FjupN30EfyuEJ9V8e6kbUqxVB0dBioMo5Q1FZl2HioSDtvdcNiAGq-2FmCD-2BpOCdTj4QHZ1svLtVhW3tuPt3TtsKIhMyEQSCBs4KE0QMxTg7Tz3z8lSQNT9N-2Fv2njFNugtWC55_ePYPF6nkF-2BGqBPgpX-2FhQmioAe0Ok4T3S5or1jtZ-2Ff383C4htchEL8ALyz-2FlVDREoFm5EYW0CKJH8Ggnzzvs7KZs3lddF5XzBqvbWlUq3b7V8WyhGiFvjiJtK7QU5N-2Bw2l0QVeej2h7lohWb4z7akLA6ULkTMilx4MGaOA76Y-2F5HTpAh-2FdbwkpAokcG5eM9Rgxr4DfjrCXIjRfG-2BxidDnJzSHi3PNzjjg2x85tMoFNvNhO8MXLTCfsTp2viUCW4cwXWH41yL3YRc97LTzO-2Bs1tiekgXBuymyjOOUCwrfeaoXHwdrUnOC9lLkSCEyEphHHVSUXTRheWH0LQ7d2Vy6YeuU-2FjUnSGfGD3ETh0RWvsTi4KIuS1qozJTidO-2BKbzSC9TN6-2FxeDkpH2v1OcpEc8Fy-2FLfywg7-2FYgWvv7vnLqr0rtoJRdMZ5ykC1gZl1L6PvUe%2526c%253DE%252C1%252C5bEVim247z1fGhtUhmYwbNu1H8iIZr4NrgaCfUxKZdTyuUxW48gwPUfsoILDy-FCjYA5-2MCgtJlXy5N3PAFAD47XFHidB4K4cNJC7Z-FhFR1P96vPVq%2526typo%253D1%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw1azOLVizvjWw-irSjGm96x#dGhhbGxAb3AtZi5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 54.87.148.249
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        28a2c9bd18a11de089ef85a160da29e4ELECTRONIC RECEIPT_Jfs.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://phantmuiswalles.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://dhl-express-group.blogspot.lt/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://metamasskluginn.blogspot.hk/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://neweventx.bgmis-mobile.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        http://pro.asyncooo.shop/https/web.telegram.orgGet hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        http://bagrwb.appleidliy.com/de/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://288ysb.app/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        http://bt-103301.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        https://cloudflare-ipfs.com/ipfs/bafybeigamplrf7nvgvwzlbmlnszy7rlab4pwatrdj5q3idts3tvjtui4li/trustefnew.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 2.19.244.127
                                                                                                        • 13.85.23.86
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 21 23:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.9856317588796126
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:88MdDTrnIHiidAKZdA19ehwiZUklqehoxy+3:8Tf9zy
                                                                                                        MD5:8361D7860B96095AADBA981FADDEBC5E
                                                                                                        SHA1:792C6468FAFA09D85AF74B29C4BE04204FD39716
                                                                                                        SHA-256:F3B4B99DD8100837EEDDC521F511D78C77E4E16CDCEE75DB5FF42B622D2DFFF8
                                                                                                        SHA-512:746548992DFD37F1A4576B134600C07C3972A0C32EB57CE865B9B5D9BCA09AD11E89F9DEDB8CC8B9A17F10F30D1E0BE2EE961BEE9FDF88C180E12F8E2D3EB4DE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,.....b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 21 23:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):4.0028012882324635
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8XMdDTrnIHiidAKZdA1weh/iZUkAQkqehZxy+2:8gf39QCy
                                                                                                        MD5:CED461BEFC1A82EDA05B31CEF8D7B8F6
                                                                                                        SHA1:438E0D0E5D9D1385B0DDE975F25A0048362289AC
                                                                                                        SHA-256:9550620DB1DFC90EB1A20F73B827CAD65D255320077139582942A29394B770C5
                                                                                                        SHA-512:7EA1E6B2915532A431C320C8FE82CF41E716D43E6AD81050083BF9437F4CFB087F720C136B787571A1D79BBDC64184319A04511925D6740BB8260AAF412D3F5E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,......Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2693
                                                                                                        Entropy (8bit):4.00991683609775
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8xbMdDTrnsHiidAKZdA14tseh7sFiZUkmgqeh7sXxy+BX:8xMfjn3y
                                                                                                        MD5:130FD731263771E44833524BB9B6C8E0
                                                                                                        SHA1:D69A4BA892ECF1DBFABD43E271F3973B42493F22
                                                                                                        SHA-256:E47E6F7FE1F1C787E928F2B7198174D9051E86D13E28F9512FBAC9DD1D6CD77D
                                                                                                        SHA-512:4AF3FD9ECD0FA8DCA14C1479DD6F6FD80111E610C544589141B771A3F6242BB67723ADD6A00785A6D0880A8C06118983701C27CE10E374B026436455E4AFD41B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 21 23:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):3.9984109448887044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8aMdDTrnIHiidAKZdA1vehDiZUkwqehdxy+R:8hf0py
                                                                                                        MD5:6EA33F646923FF5D4823192B5339370B
                                                                                                        SHA1:C5CAEDEA1A6285D2ADC2533E034920DD2838A74C
                                                                                                        SHA-256:9B7F3B79FC4713D462A3C8FBEF1C93F6C7B5FCF19C3C53A3ABCC110EDEE719A5
                                                                                                        SHA-512:E7FD570BA01FC81E8D987C128E253791484FC4E3C8CC335D7E04DB8DF94477FA88941A1212241A46CB81E366079BEFF1A07B35D5CAE5900C81D465DC8B67904F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,....6.K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 21 23:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):3.988138354264361
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8wMdDTrnIHiidAKZdA1hehBiZUk1W1qehTxy+C:8ffU9ly
                                                                                                        MD5:D6EA6A234708EFE8EF7A226A3DEE2AF5
                                                                                                        SHA1:5208AC20B14A6CE5AECED4FD941BAA633B05E1B2
                                                                                                        SHA-256:FE202EAA5A03BAFB23A1B28666C7453DF36FFD1D794A6F6657D0AD735E0B4E63
                                                                                                        SHA-512:E7871055E66E1F18B223BD50073AE47949020E93160B71E149F915995230FC3AF8585BE465AECBDD3A9C74980E2B12CD27DF196A9A9745EDF2D236CFB7BE3D3C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,......X....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 21 23:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2683
                                                                                                        Entropy (8bit):4.002068692101045
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8ASMdDTrnIHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTblxy+yT+:8AZf6T/TbxWOvTb3y7T
                                                                                                        MD5:A7DE5EDEF210E1BB58B1063F11217940
                                                                                                        SHA1:FD68B535BFDF94144AFEE255AF14E580B39E101A
                                                                                                        SHA-256:37D128424F5EE8D6C1A1B34179DF05207A4C366F4B2D3C788DB96A2BBCF7ED44
                                                                                                        SHA-512:901A17E855733DED8DEB90C066B84A8E9DAC1A81B4C1C7C5E5BF24E0F70CAE3F164B6E112A5BE8AFDFB89E1181606AC8440344F27F5EB6DC1874191D4F7CA7A2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,.....B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S."......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:assembler source, ASCII text, with very long lines (532)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):125526
                                                                                                        Entropy (8bit):5.0618980601159205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jfy0/DEC/9Je2j2L292cghoO/BEKLLnMmbCQd7zWiRcZMLcv0b4zZxMOXObVHnd5:9D1Je2j2L292cgRBPvMm2QpzWiRcvA
                                                                                                        MD5:1444470212C91839F71D8F970716C08E
                                                                                                        SHA1:221878F028DFAECEA3C2C51E8EA8037BD6A29FE8
                                                                                                        SHA-256:1A5395EF53168235A0738B5133B5EA056B6982627CB95BCA76C74EAE87586FCD
                                                                                                        SHA-512:F90ABF0615AFF1FED1735EACA00EF0B30832DD36F15316F5B06E15C7749C92597BF1536C48449B237B52A10DFAD13B9B76CA7F349D5271436B0709587691C896
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        URL:https://static.cres-aws.com/postx.css
                                                                                                        Preview:./* Inter Font Library */..@font-face {. font-family: "Inter";. font-weight: 100;. src: url("./fonts/Inter/Inter-Thin.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 200;. src: url("./fonts/Inter/Inter-ExtraLight.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 300;. src: url("./fonts/Inter/Inter-Light.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 400;. src: url("./fonts/Inter/Inter-Regular.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 500;. src: url("./fonts/Inter/Inter-Medium.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 600;. src: url("./fonts/Inter/Inter-SemiBold.ttf") format("truetype");. }. . @font-face {. font-family: "Inter";. font-weight: 700;. src: url("./fonts/Inter/Inter-Bold.ttf") format("truetype");. }. . @font-face {
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17
                                                                                                        Entropy (8bit):3.381580488309164
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YWR4bWNV:YWybAV
                                                                                                        MD5:4E168D9E31868039E856D4DC50BDA9F3
                                                                                                        SHA1:17828A7C9E854D718E3F5B58B9AB7BC5BEB2083C
                                                                                                        SHA-256:9A79D4A936A355ACEEB074D4E3C21B9C8AC396E4B0F799E92840E178E67D8FCA
                                                                                                        SHA-512:A74ED6F558ED45577BA4DB63FAEB6330C1CDF39F8FA00F37F2B87B78F398342691113255817932B900528FD483C2FCA46318BBB7D3B21D5F211F806A121447F1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"status":["ok"]}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 38 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1352
                                                                                                        Entropy (8bit):7.785033732374425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7Y4UtmDzj10j7LnU/99qiUBEQLkWMdv+zmJqucbtzjhe5dxOZ4Z6n:7YF4Dzjej7LU/2iPKMQmmpCT84Z6n
                                                                                                        MD5:EAE41796AD84A0BFC96C6EF5F373AA72
                                                                                                        SHA1:EE6260264CB60C98B5965DEC9A0943747C6D123D
                                                                                                        SHA-256:83E29C26DC710A0913FB739BB3FF8358B001A4DA22CFA6357C492EF8574A458B
                                                                                                        SHA-512:EBC66D712D88EF3244FA87136C88F9B99ACB2A4A6156E38CE534807F03859F53C06A5D71ECA13ED1AA722E0675D906F448A7BB50AB66DA932A28C85589B05AB0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original
                                                                                                        Preview:.PNG........IHDR...&...!......8......sRGB.........IDATX..]lTE..Yh..*...P..HA...Z.MU.j..'M.`./$}....AM$$..(..bb.$`4...L....,Z.Ae).........}...{....O...=...3g.....L&...2..Qp!..+.J......EY.ca..@7...e(.^..j.Uh.n8.J.l..p...#X...M.}...}.............l.F.......8T....|.5.48{/@.8.w`[...0.l......._...A..f8.....m...n......Z..>.:0....XX....oC.iNI.8.....pu.O\......A.~d.'..O%.2......"..z...`JA.>.>....2..J.,.....`..P...L.0?.).....TS......Uis;t.c..k.r...P.....P.......;p.n........S-..CRI..e.mJ...~...Z..y.].(0.2..A...\.C5.....[.t.!..b.aw.4..%:kx..K(....Ed.vO.o..d<d.......z..=...`..d..ti.+...PP.......9L........@{19.C/..c..Kb^U.....q)...`..e...a4..7..._.......>.]<......i.<.6.O..n....i..nc..Y.;...K..{t)....._..0...;1.x...>...S:.L..........c%|......|..{.:.sK....g....I...T.3_L..Jp6. Q....^0.7.....g.....US&.KR.m..LqV.....Q.Ak.....YA.(.x..:L..P...`p'>./CiP.)=..A:.d...Z)o...`....?.wS7.$....)....V.s.. ...+...6.R*...Jg$...U.._AY...E.8*&...TBt.[.%y..}34.F.t.._.....0..>..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 177 x 62
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4327
                                                                                                        Entropy (8bit):7.575639677428107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:iWU+uyG8rUPCNlPzTpB1MRTyQdhduzr4wxQf2EphHmnbaijxD:i7yG8wPCNlrhMRTXQkReE6tR
                                                                                                        MD5:A240714A0DA7C37D8DEDD3E477021BB7
                                                                                                        SHA1:83EB88D3F5D4924A11CED40975015C46FE5A5321
                                                                                                        SHA-256:3DD057C0EB42936D8AB7B54ADA74148342DA8D28AFBB98FDCE54BF40F0EF350B
                                                                                                        SHA-512:D6F9ABA671CDAD5B618404F708BBB3B7F63A1EE33E4C8FA31DAB943623742BCC3E6EC756FB0F24267422AE026E23010B7A877C1E722A727F2B51B35C7D397B07
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://res.cisco.com/websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1
                                                                                                        Preview:GIF89a..>.........3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,......>........H......*\......*T.O![. j4H..^.l!.7.d......r.Jz..).G.^.87..../I..e...^.E..1.H."EBO.A....II.N..ti.a....Y..E.D.&.f..n.:ljQ.@.b..5...-b..!..O..T...h.E......HR.a...R&.3.Bb....a4..2"..q.E.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 41 x 48
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2881
                                                                                                        Entropy (8bit):7.614565140481752
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rdWsC/sK0u1/rpeuqQvnLhwTPJJ3nL8ItmLcbh4wdZxYaL/pg6:hWsC/sc1zpevQaX6Lu4wdfzpg6
                                                                                                        MD5:BF33C79EECEBA88E792C038DCFE5D72F
                                                                                                        SHA1:584BEBDED67D1AEFBFBB520D1E37917D6672FBDB
                                                                                                        SHA-256:649EEDAE59B926F3D9F11223AD7ADCAC7766D45AC13B97BA85616F88E0DDFFA7
                                                                                                        SHA-512:EAB93B96BE92D8D1A2EACD271158B858E1260E4E9F73515D8D361E5ECE2825706B9DE0E36C26B200821AB6E600A711741F354897DD67601F8CAF54736E06E10C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/favicon.gif
                                                                                                        Preview:GIF89a).0.......&).}.........oq.........9N.&(.14............`c...............]_.|}.>A..6.....eg....?A.CE...........9;......xz.+B.........!$.%(.......58........................dt.mo.CF.36.ce..0......"%.rt.r....df.gi..GI......02......G[......MP.QS.....~....:<.FI.....,/./1.=@...Z\........"........HJ..........km....}~.np.JL....... ......vx.[]...*-...IK...8:.EH..............TV.BD....(+......;>........47....................WZ.Se.......'*....uw.PR........#&... #...\^.k{.fh.........!.........bd.z|...:=.),.......DG.....wy..............`b.......79.......KM.st......jl...{|......<?.ac...AC.+....LN....03.^`.....pr...-0...su.................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12473), with CRLF, LF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):330073
                                                                                                        Entropy (8bit):5.05951663566213
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:6jwnBVNmxIfTWIz2U4xBohIiukyU8hIi8vpahGeSW7pcq0lpQGrYNbLh/CJ16:JphIi8hIithR
                                                                                                        MD5:ED667FFBF103E940EAF0EF2AB86A2C39
                                                                                                        SHA1:EB25AD084EA4E61BB64D63AFA7E850D6A81E2AC2
                                                                                                        SHA-256:44C431C722A694B17896C44F779F64D20F89D518D2D25851C011BBC0765BA9FA
                                                                                                        SHA-512:FF1F6C969693677E86C0C11B516A72E9C89FC6E2B6CC5BC07993EBE204EA8F2248BE4D69BA3C2AEA192EBC467DA2483BE5EE0D5299A66B3860069BAE0CDD8B3F
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/
                                                                                                        Preview:<!DOCTYPE HTML>.<html lang="en" >.......<head>. ....<meta name="shc-search-version" content="v2"/>..<link rel="preload" href="/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff2" as="font" type="font/woff2" crossorigin>..<link rel="preconnect" href="https://sp1004f3b2.guided.ss-omtrdc.net"> .<link rel="preconnect" href="https://smetrics.stanfordhealthcare.org">.<link rel="preconnect" href="https://www.google-analytics.com">.<link rel="preconnect" href="https://www.googletagmanager.com">.<link rel="preconnect" href="http
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16625
                                                                                                        Entropy (8bit):4.25327337801576
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ZJo9J9gYMMLOhCbsQpjqLCXh54R4tlK6HngVHO+UVfDLVC:ZCkKsSsQ8LMh542DK6Hng9O7VfDLE
                                                                                                        MD5:79CE5D8B0FF89AE69C4D7DB0AB05D909
                                                                                                        SHA1:4940CF0347FBF0F0EF643A4C090D38986C92825C
                                                                                                        SHA-256:8B399827F4504D0AA7BAF4EAD48CCCF4D1033D7D6E855EDF264FD26C1EDA228B
                                                                                                        SHA-512:05798243DC54D7FB085D90DFA66D32D9A91FFC33620AF62CC1B473C00A6B9B7820F1F0D6A3ECB56E3E34C0F3EE8C34DA8F7BD8CCDDC91B372C75D0275DFC3A62
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.3842 37.5551"><g><path d="M130.7528,25.9239h6.467v1.6077h-4.5626v2.7423h3.857v1.6077h-3.857v3.1686h4.7269v1.6077h-6.6313v-10.7341Z" style="fill:#fff;"/><path d="M115.6283,25.9239h1.9538l3.3477,6.0392,1.0999,2.2826h.0655c-.0816-1.0999-.2459-2.4616-.2459-3.6604v-4.6614h1.8216v10.7341h-1.9526l-3.3491-6.0393-1.0999-2.2825h-.0654c.0828,1.1332,.2471,2.4295,.2471,3.6269v4.6949h-1.8228v-10.7341Z" style="fill:#fff;"/><path d="M106.642,25.9239h1.9044v10.7341h-1.9044v-10.7341Z" style="fill:#fff;"/><path d="M97.2296,25.7274c1.2962,0,2.3787,.6388,3.0523,1.3618l-1.0665,1.1828c-.5426-.5426-1.1493-.8875-1.9698-.8875-1.7722,0-3.0204,1.4781-3.0204,3.8904,0,2.4444,1.1494,3.9224,2.9549,3.9224,.9515,0,1.6411-.3943,2.2479-1.0665l1.0678,1.1654c-.8701,1.0009-2.0033,1.5583-3.3491,1.5583-2.741,0-4.8739-1.9699-4.8739-5.5301,0-3.5122,2.1983-5.597,4.9568-5.597Z" style="fill:#fff;"/><path d="M83.8437,25.9239h1.9044
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):45300
                                                                                                        Entropy (8bit):7.971799215158273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:0ODS1hYYXYqU/GLsmI2+wofdTg8m+bB18cHUneSoNZeOkJoicVAzp7VFG:0ODwZO+Ly28TgEbBnHUeSo6O4Cip7Vo
                                                                                                        MD5:BEC36CF261FD47CDEB4D336953507C32
                                                                                                        SHA1:F45C5960299283A106A4BDA05AE400AE615AAB9A
                                                                                                        SHA-256:B6CC2CA584AE992A04B6AE0751BD52F66C13B30B785A3ABD5567E77D245D444F
                                                                                                        SHA-512:46815B6265B68F91C27F388A0F5350C084C8F9D03713C0E4A21FBDF59936ADDE46367571871CD5725614AF63D3F73A6E7F3E88C5E1189076714CB42EE562E1C4
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/give-someone-a-future/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.png/1682717677188.png
                                                                                                        Preview:.PNG........IHDR...X.........r5......IDATx^...U.........s.w.....MJH,..BDQT.A.A.`.`...Q.&....b..Qco.w>....k..;..].>..{....P.rg8.}......U. ...3.7k....+..t8.{|...qf.7......)yz.......|...^\6....|..K~?x....._...<2.K..:(...6.3.H.i.H..q...[.^;.E..=...onh...n.kZ.?.R..F....V/..nKs.g....ti..{............<....\.z.|?.x.......1.u....~...v56....2.)....o...vqIS_._f.,..........=..D.........bw.!V...-1d..g..qW}...[..oo7.......G...Ol.r...m...W...wg|.7.0..:.,.7.....)`w-.4^.....3.~.q..[....T.,XL^$+..u.@.X.0............_....q..G..=...eH....."..e..Y........bK.|..y..Q.j.....,7_nj0.*..........^..}S.y............,%bT.th..;..y.8....9g.\a.b$..../V.5.)..N.4.J...............kh..c..e..)p>.f>....C.v....R.bG..H...(vk...X0c|~.)-I..o.J..OqY..z.....:......k.+*`.=.N\.u-........1........V.a<...+,XL.\%.....:..R<>."~U?...6.*4..^.p>.f..=xW...~.C....nz.8gr.8.........a..s,4,Xn.A.~..!>9..x.`.....f..._5).H...s...t.U....#.3.0.....`O_.!Nq8x.!V:7..J!Xh3.\.P..zn..H.8k..8@.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 24 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):7.666583815837568
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7RL6BuqGtm6C5ecm5tFK18DvLd97XWmVSst8xqUim8ssr0c3JYeLG:RBuqscm5rKaDvLd9D4su013Qc3J3i
                                                                                                        MD5:7DFEE8E42322633C348A10D798339524
                                                                                                        SHA1:55DFE0C984147CF0F0F04B40DAB9E9B34D7C9597
                                                                                                        SHA-256:4BA77F1FB0354ED1DFA9C10C4BF2C275E05FBE132BF2AAA6607028D14B25A2C6
                                                                                                        SHA-512:8F58EA00FD93A0B859219E11085AC9E8355575499B10F070DF6FE2FBF02274A799871861CAB777E3E65E00B1CD8218805FE41DA3FFEDBD41C53A087882977F09
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original
                                                                                                        Preview:.PNG........IHDR..............r.@....sRGB.........IDATH...KTQ.....>HTpQ.ET.Z.Ae....u.......Dh.....2....6B.RQ.A!!.......7.r.s.4....9...=..;......*.Jw.F..Nh....4... ...?..........!<...m8...8...b.I...5M0n..A.z...~..3(.]D..7.....Z......h...Ra..B....F3.....vW.uwW..v.H....'...[.......^..A.L[.@\Nf..."......{...^.....w.T.q.....%./.op...RG@+L[.!..1..]6.v......r2...U58.@....d..q7...1.\#.Vx...X.*..I...g..@xUc..C|.d....ZX../DW..4a.>...i...Ek.c.....O.P?.2.k.AX.......!....y=j.[!.....t].X..3.r.Y....R......X&...m..+Z....mo..D..[.%...;y#.xN.I. .yo-J}2i.|.Yr..}h.T...Ma-.G{..PO...j..&K..T3bm.Yua..`...v......PS...O.!.........3?..,>......H.h.......Y..71A.. ....?.......y....2...!4oo....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40055
                                                                                                        Entropy (8bit):7.9284603795644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6n7NzrjW41jtb7QIYAJbJp5VCMDe+PDrSviKNhVX9d8Ee+Yw21mNgCqgFQU8UN:67NzftxHQIJv5VMWOvt3F9eEe+YTwNgG
                                                                                                        MD5:1A54C05281AF6FB6C0005FE3918D111E
                                                                                                        SHA1:9C0FF50066666D1948B2D75897FF48F23F288866
                                                                                                        SHA-256:55B60C19EE2F754C0D6C5803D1791C2F97D00515B22B35B4E0CE62A674B0D476
                                                                                                        SHA-512:F98264DA5EC4CEF580746BC2C89A422230314304ED3991C89FF12EF6D271E074C63FE7F394256D360A7D1F1E3D21A5F5DF36232BE349D86EE3187EE1A23EA19B
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..+....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):387
                                                                                                        Entropy (8bit):5.179130709592589
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:TMVBd/NFmc4slJUY7BuwTARZARtAUbWDYHsyXIzqVJEgqIzqVNQs1jvpJrEIdHfi:TMHdVFvnNuuAiOYHzXw5jNdHK
                                                                                                        MD5:1F6AF349658BA40D72AA4C87AECC722A
                                                                                                        SHA1:E3ABD390D66D37C5C245C6AD172E5433584E2B39
                                                                                                        SHA-256:042CD20A95524AAAE53879E8D0210E9D79F0EB9E42E7C6E25EE4A8BDE703FAC0
                                                                                                        SHA-512:4A508F8F4AF98DAEC5218A4B38103898661D1B430783DE4DB314F1EA9D1D891B85987DF734D9697A49A03F23E54B8B137E16B64E519658351EBADD7330E4C79D
                                                                                                        Malicious:false
                                                                                                        URL:https://res.cisco.com/websafe/images/pullFeature/arrowDown.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" .viewBox="0 0 16 16">.<defs><style>.b{fill:#ffffff;fill-rule:evenodd;}</style>.</defs>.<path class="b" d="M3.881,6.131c.342-.342,.896-.342,1.237,0l2.881,2.881,2.881-2.881c.342-.342,.896-.342,1.237,0s.342,.896,0,1.237l-3.5,3.5c-.342,.342-.896,.342-1.237,0l-3.5-3.5c-.342-.342-.342-.896,0-1.237Z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 1146 x 919, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):76636
                                                                                                        Entropy (8bit):7.963314495037255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jclzh8no5WWJrXvudrz5/bfDEAwSp5iX7WURV4Kyqyufs4JCGrbykxcEuie:yUoprirz5DIFvK9Kyqy4Jryye
                                                                                                        MD5:9590425C2D8D324A1587AE7010F57B71
                                                                                                        SHA1:1CADA467D148B4AAC9FEC38D9F8B0537841FB586
                                                                                                        SHA-256:A505298FF10C8C0BA9EB706D6C7E4C8EAB5EB1A6FBA544F2A480244DE348E953
                                                                                                        SHA-512:107AF25C7B11DF485156A1297BE727B8853F1AE6BB9208745B349AC1A349C3E533C7E097B596A6CB6C54A7AAB0215F5D18106E24DD6E4E3ADB3DA617D4295E6E
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/spritesheetSHC.png
                                                                                                        Preview:.PNG........IHDR...z.........ll.....PLTELiq:15......,..............LNR......^*....=KSHJNGILKNRLNR...1h.LNQ.e...............HJN...LNQ.y.....b........u..y..y.....z....LNRLNQ.x.......LNR.z....LNQ.{..z.JMPLMQ.............{.JMQ.........KMR....z.....z.KMQ....3...................KNQ....V.....%6....O[....=>.......6..hl....MN..............~.4..27.31nor..........7...........4....37......27..>]^`BBD...9w~#. ........r................6ppr..ppr....'7.g...7.UV...37..q.OQ..6.....Z.\G....Tc......I._..|.....TV.y{.....b....Y.u9;......MOS..4..................VVZhim....|......OPT........v..8....37...!6(''...............'.....q.~~ttv.....................^S.u{.....;<=......|....``c...`v...'<.;N.c...........).-B.Vg....m.+-...s...4.@b...HZq.....\]....j.....$:.......T..+Q....._....<.....#....X5T......tRNS.....Xfs.......>.....}%>....Mq.q.3.C.aM..q.R^r..g...\f....Y.......2.7..N...&v..@..........ww.[.[.....Ry.=...........T....m..................nn..p....g..'jIDATx..o
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):19807
                                                                                                        Entropy (8bit):4.137659568224411
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:xUrrQpbqX+J9QYMMLshCb/QmcqLCXTCFipSL2SYEgaDwNW662+:ArQ16rK6S/QkLMTIsSL2SBga8F5+
                                                                                                        MD5:0AC40AE31E56AA5E63B98C6167F48E95
                                                                                                        SHA1:DCD33466EBDE0F3B7D26C928A01C51814809CDA0
                                                                                                        SHA-256:B7FD4177DEA9B69E483E976AEDC897110B92AEBE3E1DB9A97CF6AFF76EB34DB4
                                                                                                        SHA-512:30DBBE4C29732CA01C37C1E367DA59FC201633EF60AE32CF190008A302D757D334C577511C605BCA23FC4A87B87AC61F9FEBDDED0F247D959581AA22957C2C1C
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/stanfordHealthcareLogo.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 244.9662 37.7296"><g><path d="M157.9846,13.3917h2.0586v4.668h4.7031v-4.668h2.0586v11.6064h-2.0586v-5.1465h-4.7031v5.1465h-2.0586V13.3917Z" style="fill:#53565a;"/><path d="M172.6841,16.0714c2.3604,0,3.6025,1.7041,3.6025,4.1348,0,.3906-.0361,.7461-.0889,.959h-5.5371c.1777,1.5791,1.1719,2.4668,2.5732,2.4668,.7451,0,1.3848-.2314,2.0234-.6396l.6924,1.2783c-.835,.5498-1.8818,.9404-2.9814,.9404-2.4141,0-4.2949-1.6865-4.2949-4.5605,0-2.8398,1.9697-4.5791,4.0107-4.5791Zm1.8281,3.7979c0-1.3838-.5859-2.2178-1.7754-2.2178-1.0293,0-1.916,.7627-2.0938,2.2178h3.8691Z" style="fill:#53565a;"/><path d="M182.6984,19.4259c-.0186-.9229-.4082-1.7041-1.5801-1.7041-.8691,0-1.6855,.3906-2.4482,.8525l-.7461-1.3672c.959-.6035,2.1836-1.1357,3.5674-1.1357,2.1826,0,3.2471,1.3311,3.2471,3.7627v5.1641h-1.668l-.1592-.959h-.0537c-.7803,.6572-1.668,1.1719-2.6972,1.1719-1.5264,0-2.5908-1.0293-2.5908-2.5557,0-1.8633,1.5615-2.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 1146 x 919, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):76636
                                                                                                        Entropy (8bit):7.963314495037255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jclzh8no5WWJrXvudrz5/bfDEAwSp5iX7WURV4Kyqyufs4JCGrbykxcEuie:yUoprirz5DIFvK9Kyqy4Jryye
                                                                                                        MD5:9590425C2D8D324A1587AE7010F57B71
                                                                                                        SHA1:1CADA467D148B4AAC9FEC38D9F8B0537841FB586
                                                                                                        SHA-256:A505298FF10C8C0BA9EB706D6C7E4C8EAB5EB1A6FBA544F2A480244DE348E953
                                                                                                        SHA-512:107AF25C7B11DF485156A1297BE727B8853F1AE6BB9208745B349AC1A349C3E533C7E097B596A6CB6C54A7AAB0215F5D18106E24DD6E4E3ADB3DA617D4295E6E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...z.........ll.....PLTELiq:15......,..............LNR......^*....=KSHJNGILKNRLNR...1h.LNQ.e...............HJN...LNQ.y.....b........u..y..y.....z....LNRLNQ.x.......LNR.z....LNQ.{..z.JMPLMQ.............{.JMQ.........KMR....z.....z.KMQ....3...................KNQ....V.....%6....O[....=>.......6..hl....MN..............~.4..27.31nor..........7...........4....37......27..>]^`BBD...9w~#. ........r................6ppr..ppr....'7.g...7.UV...37..q.OQ..6.....Z.\G....Tc......I._..|.....TV.y{.....b....Y.u9;......MOS..4..................VVZhim....|......OPT........v..8....37...!6(''...............'.....q.~~ttv.....................^S.u{.....;<=......|....``c...`v...'<.;N.c...........).-B.Vg....m.+-...s...4.@b...HZq.....\]....j.....$:.......T..+Q....._....<.....#....X5T......tRNS.....Xfs.......>.....}%>....Mq.q.3.C.aM..q.R^r..g...\f....Y.......2.7..N...&v..@..........ww.[.[.....Ry.=...........T....m..................nn..p....g..'jIDATx..o
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 177 x 62
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4327
                                                                                                        Entropy (8bit):7.575639677428107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:iWU+uyG8rUPCNlPzTpB1MRTyQdhduzr4wxQf2EphHmnbaijxD:i7yG8wPCNlrhMRTXQkReE6tR
                                                                                                        MD5:A240714A0DA7C37D8DEDD3E477021BB7
                                                                                                        SHA1:83EB88D3F5D4924A11CED40975015C46FE5A5321
                                                                                                        SHA-256:3DD057C0EB42936D8AB7B54ADA74148342DA8D28AFBB98FDCE54BF40F0EF350B
                                                                                                        SHA-512:D6F9ABA671CDAD5B618404F708BBB3B7F63A1EE33E4C8FA31DAB943623742BCC3E6EC756FB0F24267422AE026E23010B7A877C1E722A727F2B51B35C7D397B07
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a..>.........3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,......>........H......*\......*T.O![. j4H..^.l!.7.d......r.Jz..).G.^.87..../I..e...^.E..1.H."EBO.A....II.N..ti.a....Y..E.D.&.f..n.:ljQ.@.b..5...-b..!..O..T...h.E......HR.a...R&.3.Bb....a4..2"..q.E.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (64780)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):75389
                                                                                                        Entropy (8bit):5.317982996421756
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:42zjSf/dcNANA2AWIIql+HbZ/f3OL4/4K:4UjSf/d8l+HbZ/PN
                                                                                                        MD5:FE5CF8B132F26695821D6D93DCE73E26
                                                                                                        SHA1:3B9A575D1BE9E62229313F9F3FC46B6B162A641A
                                                                                                        SHA-256:D33AB27A0D762DD77F0CDDBF1C173910A2BABAD8E246960F296D1C142E10390A
                                                                                                        SHA-512:26A6DE1512E6FEB5089104C6F9BE2A6F8EB3226222FCFE1286B05C62FB56FEF617F658879634A928E6002CDDE3EDC2E02E95FDE52F4EF566659895A86193E361
                                                                                                        Malicious:false
                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/12.0be1301d54981f0d910b.chunk.js?Q_CLIENTVERSION=2.6.0&Q_CLIENTTYPE=web&Q_BRANDID=stanfordhealthcare.org
                                                                                                        Preview:./*@preserve.***Version 2.6.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){return a
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 14 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)Inter LightRegular3.019;
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):287923
                                                                                                        Entropy (8bit):6.307665193979495
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:C3jzGK0leqjmxgOqp888TQIPOer74S1/a9cckpRo/iOr:C3jzGHAq+8IzrUm7o/T
                                                                                                        MD5:0689397BE42A30665E548E69A29A1E90
                                                                                                        SHA1:1436799C35C93D3296707B4E175E8A0C0F604F5A
                                                                                                        SHA-256:AB18D704BB7C4D2E54983B46E7697C03C7CA08A3288C14FE012A3FD4F07DD0E2
                                                                                                        SHA-512:A66997FA9C7159FD91ACEA9D8D6306AD7328D9CDE2A0CA03309B129AE1D81D6A6F0627EC711992976BC14C5C076493F74CFBE893E616C96D139C6D205B4F2AFD
                                                                                                        Malicious:false
                                                                                                        URL:https://static.cres-aws.com/fonts/Inter/Inter-Light.ttf
                                                                                                        Preview:............GDEF1.1...;l....GPOSDT{6..?...!dGSUB..fx..`...B.OS/2"3nb..n....`STAT.M.?.......Dcmap/....n...e.gasp......;d....glyf...........qhead-.aF..Fp...6hhea......nt...$hmtx......F...'.loca.]........'.maxp........... name5.\.......8post..5r......d.preph..................................!...!...!...!...!...........................@.........................O............!#.3.#.#.!.!..........~...................O.............#..!#.3.#.#.!.!."&54632....!"&54632..............~........3MM37II..3MM37II...........M37II73MM37II73M...O...../.&.......l.4.....O.......&.......f.O.....O.......&.......d.......O.....P.&.......j.,.....O.............&..!#.3.#.#.!.!."&546632......'2654&#"..............~.........p.H{JKzHHzK@WW@@WW............pKzHHzKJ{HuY?@XY?@X...O.......&...............O...'...&.......v.......O.......&.......m.m.....O.......&.......n.4.....O...'...&.......v.......O.....a.&.......s.,.....O.......&...............O.......&...............O.......&.......{.L.....O.....g.&...............O
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):28
                                                                                                        Entropy (8bit):3.950212064914747
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:9TkmwnY:9ThwnY
                                                                                                        MD5:F8E580B9D9754B08CA2F9278D681D287
                                                                                                        SHA1:CB948522404F47E421F11F331C5D0E9B4C8EF673
                                                                                                        SHA-256:57118ED615A2E8268F343E8470C1FDE8EA7D05735C636380F81DF54767910428
                                                                                                        SHA-512:9FAF0A5D3A33D357B79457DC3BE7B8D0F673EB67C0845F8EE6E8557639A4E50C3FCA85E934B11A4061FA5AD56D8308CC6CAB082D4BBA9C21250949E4BE6E0978
                                                                                                        Malicious:false
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkb8YViGFlEpBIFDbtbHEASBQ1WAoXh?alt=proto
                                                                                                        Preview:ChIKBw27WxxAGgAKBw1WAoXhGgA=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23201)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):245771
                                                                                                        Entropy (8bit):5.573141683856656
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:5ocXJ6OtrXgKiugwbb8HsyZM3QDWCKIWdXQNmtKIArpp2g8QON8:WGrXgNugA08QjmdXQNkKRsQr
                                                                                                        MD5:57C37E2837BBCF542D50D2E2A92A1952
                                                                                                        SHA1:7FC12CBEF5EFD1D76424923610E16C9DC8794C81
                                                                                                        SHA-256:636B436EDAE95BD07A5133D8CE116568A618314556ED0C07F6A0B44B5305EC48
                                                                                                        SHA-512:85A9C92E2FE7D51C47299AD99E162E2B51CF70B94CDFA275BFA9A9380E229C989FFBFD1524EA1FB5113AF5CE63881F39FDB2811918127247C0068E6BAF93611C
                                                                                                        Malicious:false
                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PND43V
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"156",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_defaultPages":["list"],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){for(var b=document.getElementsByTagName(\"meta\"),a=0;a\u003Cb.length;a++)if(\"sp_primary_care_physician\"==b[a].getAttribute(\"name\"))return\"true\"==b[a].getAttribute(\"content\");return!1})();"]},{"function":"__v","vtp_name":"gtm.elemen
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14308, version 1.3276
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):14308
                                                                                                        Entropy (8bit):7.9857742018545546
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:E7i9sL9SxRDL1cPR6sXQs/5Y/zTzyxmI8nX25LMu4:EGSLIP1c56jyxmI8nXmAu4
                                                                                                        MD5:58DD2A1C6D7861EA261912BA153AC8E3
                                                                                                        SHA1:235C384B9599ED2099F8FDA87BA7BC8917EB1AA4
                                                                                                        SHA-256:599D93E0748728EDC6BD55A82A52BFF61196B149D566A67D4ED86D55D9C520AA
                                                                                                        SHA-512:AF8861CD45E24EA1E8605AAE193A1851003A8CF6B28FA8896B99E7C620DAD0BF2A051A12EDE2C46E5F043F7F1EBA40CDD8D452BBD07A884257D8FF8D5D4352D5
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.woff2
                                                                                                        Preview:wOF2......7...........7..........................@..p..`.`..f.(..s.....l..k.6.$..D..d.. ..F..9.K..y5l.F....wM..Q...|.h......-.....1D.@.....)..h5..I....P+...a.i...\.g...v....9.s...\J|j..=W...:..A....|......^....5*.r.u....c.?..e.....J...#A...8..HB..s>..I.&........o.pS T.%v.C.uh...l.....~.;...l6.F.A,...Rz........W......[...E._\/..!.x....R.Z..[...V3*.N..:i}......o-;:.Es..C.=.y......E.%.G......M.YH.nfS5....{;..e.4../...$U.b.....x......>u..T.5...B.W.....O...1.0 ..R7w.`mB%$.4n!.B.!/.9.r2k@... .`6.Qw....h..v.d...B..W.:o....M...#=..e}....Y.`.G>...F3.7....A.`,.....h..2m:..L..]+.........W.J...iw...|$+d..a9a.dl..I..T"Y>.s$.:..].{.......z..B..G..E5.KS...3...w.z.........PJ-......cf.H.W..t;*".#C.W7..B...?PBp.J..M2.G...I..dUm..fK..$....z...{...9WM^..p....@.f..r.....m..}....R..I..O.I.tX.2wy.....13...T........XS.,..~..........s.. ..f.wA..}72.'?.A.C}..t#+R......j.n.F@.^YS<......x.t.",U}j......,...p.d,..<j4...Y..}`..I.VJ...,..-..SQ..RM.............~.i.......+...]..]_..:Q
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14308, version 1.3276
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):14308
                                                                                                        Entropy (8bit):7.985854761151876
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:8a7MjSO2/VInbVTx3iI5DbberhHVCwQ6a3WnU9EwoyfoWVU2Dnm/np9aMdlxNoUi:uTnbV9ZbIpVCwgWSnf3XC5dl8UtdG
                                                                                                        MD5:A8AE0D5401BB928346EA5696443D4909
                                                                                                        SHA1:B9C7821C54DAD58CA7F53E42CB17CB7B85F37D0A
                                                                                                        SHA-256:A4FAC6D6F6782DA9CFE8D8C756D89953E2E1CA6A5340724385B948E083BBF569
                                                                                                        SHA-512:180750AD65512D15F74C0F20C696E6A45C8575B6CE63E054EA79D8686535DBD4176E8397517F36496D72C8C80B064320C4E6E8420A17DBE30CCD54FF9E671BFB
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff2
                                                                                                        Preview:wOF2......7........(..7..........................@..d..`.`..f.(..s.....$..y.6.$..D..d.. ..J..9.K..z...l....g.D...ld.(...b<K...x@..G.E..2.(....8...+...v..^...nI..X..'.t....O..(..?..e+B.)$|...I.&.....k..>.R&.*...\.%..|...<.....qS8..k..... .....z......,.....-...j.c#ZF.T.bqz(...Xue.W.w.{..._.=>r..T.m.....1^cv..TXZ....K..*I..T..y...........2]..d.C$..R...o@... .....K=.h..?...r`'W!G,.T...].....|T.U5...I..D.aE..=..n.rk.<y.7<#.H|U..e.7*!1..F.uX.o.~...7.' ....(1.?.f..uz'_..b.X)*.*]^.ffv..........y.#..3.<C.a..u.v..Q.\A...,S.)..].W.\..%.....|e..&.?.d.....E.&;Mw)...t. _kmM....=..).}].].4.....m..~R.....`.C.(..^QM.d.w...+.4.9...J.,.R.!.q.[.r,.>J..=.V...c....*....c...\.#I..Q* ..P....a..X. .C..f".....e4El.u..............fD...:.A.......$.Q.H..[c..F[.../..S.p..@$.;...2....{.s.C8.<..Ue....(.C.....f..a-.........=G`.a.*..!..F......b..e...........J.......&n.M.<.<.d.\7..4-..........5l.y......z..}'....^m..S_-...8.T?OP....).9S..]....&....Rbg...N#`.....g.P.l.5.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=sandra cifo. www.cifography.com. 2016], baseline, precision 8, 1440x960, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):51646
                                                                                                        Entropy (8bit):7.866024072803453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:bqshsTAgcyy0jzVq/2+wvBjBoPMob7I0i6NIwyAR/4Vw+jgfZZkQt2PhlQZZ:bqshuyuq/274NI0i6NJyAR/V+juZn
                                                                                                        MD5:E38D601F1F6EF6663954EC55183C5FDE
                                                                                                        SHA1:63D466158889D3043056ACDFBF330F16E55DA498
                                                                                                        SHA-256:9B8699D04D29EC9D28E06E4953C40AADE72619EF9813F25632E25DD5FFDBC89C
                                                                                                        SHA-512:18A6DC392E478161B8EED8C45D69E46E6CA12D0FF7D07FF2C310F31CD7818A34646FB4AB4A7E4EE95BED95AC69E685E799DBFCCCD42179B7C2907A0387C72E31
                                                                                                        Malicious:false
                                                                                                        URL:https://res.cisco.com/websafe/images/loginbg.gif
                                                                                                        Preview:.....JExif..II*...........&...........sandra cifo. www.cifography.com. 2016.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="336EC317CA114058096C1124050B0AA8" xmpMM:DocumentID="xmp.did:36715E7A1D7511EABBCCF15DA342EC86" xmpMM:InstanceID="xmp.iid:36715E791D7511EABBCCF15DA342EC86" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DAB4B4FD077711EAA675C9DC7313E7A3" stRef:documentID="xmp.did:DAB4B4FE077711EAA675C9DC7313E7A3"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, progressive, precision 8, 690x450, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):325150
                                                                                                        Entropy (8bit):7.984392268964239
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:PyfPiL2cjBrdp0FPSYd+Za2rGCok1IgRsR5/oXBJNKPpafkuMCYce9e7:PyXiKeBr09oZik1ITR5/+8xOkyw9e7
                                                                                                        MD5:BC47851D857620D3B2C6C102E9A083F2
                                                                                                        SHA1:47E5B7EF3E15F17665424585D9D51C64E0EBB6F5
                                                                                                        SHA-256:2F67EFDA6DC0A467F9DD8D69133BD071FE7CB614ECE84C7B1599C4735A72AE73
                                                                                                        SHA-512:5EFBF2F0861A958577B3294BA63941604C6FA0ECCA1FBE028B1807A9C98A286FE17FE42E9980FB0D8DEB5C31D416A0FB688E20E5BEDA8985D19900B665339A5E
                                                                                                        Malicious:false
                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 29 x 28, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):674
                                                                                                        Entropy (8bit):7.563290032033281
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/73srL3tc4GPjPkZIj0yLeQyJAyB0Pc5uuE+6NAkzDn4/viEHdGFJpCwz:+gZ1GbPkqj0yCQyN2c5um6tD4/xHaz
                                                                                                        MD5:CE8F50ABAA0B8F5EACBED4D6BA8CCE58
                                                                                                        SHA1:4EC2874BDB9A3F3F41315CB5CF696556A62B1911
                                                                                                        SHA-256:F4C8A928792F4990C0A287619824CEC1471EA9A9167EB4F251E3A325FCC09B2F
                                                                                                        SHA-512:67B155B0056BB7778CF225A81AF277E8C2B1F832E09E33A7A6C091B44456FA8920908CC3DBB08B4F66A5213625F69F82F2F0692E619064E4267C71063CCF0956
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/youtube_social_squircle_dark_v2.png
                                                                                                        Preview:.PNG........IHDR...............#.....tEXtSoftware.Adobe ImageReadyq.e<...DIDATx..K.!Q.....-....Hl...LBb....Z......14..60#...?nR......3...=_...L&.r....n.;.N..._?..........RJn%..V...zu@....C4...|.H... .)...,x.W..Q..v+(...*j.}..sC...i\.yI...~Oe~...i....U3~...&..{<.s.\6.....p......B(.PZM.x.z.^,...x8.r.%.T*.;.A)...V.5m6..^/...[../.KY.V...R.........'...\...D .s..P(du....n..W9.s..3._.l6..j.h:..r....<u......D4.L..r.^....xq../.E....m[...Ssn:.2..B..h..i+./|..|.r .%N&..v.T*.../|.d..m6..H....Yo...G.\...;._:...sU.:....^o...~..\..3t...*..nO.u.H...hd.....:.'S...I#G....J-.Zu..6...2F].Q^C...2....'.I...=v..@.B..SP)..+h....I..$.b1.?.1..*.#P.......s.........IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (1651)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1798
                                                                                                        Entropy (8bit):5.705717204905432
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:k3Blt/B93BgzzKNGWGbIUTrplAXMCgjKhiGfqYV/:KBlBBlBgzzsLUTL+H7V/
                                                                                                        MD5:66AF7916BEFAB279FD6EA337D9F644DE
                                                                                                        SHA1:4CC525C4EFA37BC202779A49FEB27ABF252A18DD
                                                                                                        SHA-256:7BF53B2B526C654BC49508044653F6B08F266055DE85D90FF959ADD603193432
                                                                                                        SHA-512:B127520E1C91D2B68852834ABE2B64067F296B14F53A49ED41A8069E1657A594570D19AE8B30CEFD9CD21283549EFF31458B5183EAEE09EB9529F9709E912A90
                                                                                                        Malicious:false
                                                                                                        URL:https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c310e-source.min.js
                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c310e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/302aeabfa458/RC64a6d961de1c4eafa21787d6839c310e-source.min.js', " BEGIN QUALTRICS WEBSITE FEEDBACK SNIPPET-->\n<script type='text/javascript'>\n\t(function(){var g=function(e,h,f,g){this.get=function(a){for(var a=a+\"=\",c=document.cookie.split(\";\"),b=0,e=c.length;b<e;b++){for(var d=c[b];\" \"==d.charAt(0);)d=d.substring(1,d.length);if(0==d.indexOf(a))return d.substring(a.length,d.length)}return null};this.set=function(a,c){var b=\"\",b=new Date;b.setTime(b.getTime()+6048E5);b=\"; expires=\"+b.toGMTString();document.cookie=a+\"=\"+c+b+\"; path=/; \"};this.check=function(){var a=this.get(f);if(a)a=a.split(\":\");else if(100!=e)\"v\"==h&&(e=Math.random()>=e/100?0:100),a=[h,e,0],this.set(f,a.join(\":\"));else return!0;var c=a[1];if(100==c)return!0;switch(a[0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 24 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):7.666583815837568
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7RL6BuqGtm6C5ecm5tFK18DvLd97XWmVSst8xqUim8ssr0c3JYeLG:RBuqscm5rKaDvLd9D4su013Qc3J3i
                                                                                                        MD5:7DFEE8E42322633C348A10D798339524
                                                                                                        SHA1:55DFE0C984147CF0F0F04B40DAB9E9B34D7C9597
                                                                                                        SHA-256:4BA77F1FB0354ED1DFA9C10C4BF2C275E05FBE132BF2AAA6607028D14B25A2C6
                                                                                                        SHA-512:8F58EA00FD93A0B859219E11085AC9E8355575499B10F070DF6FE2FBF02274A799871861CAB777E3E65E00B1CD8218805FE41DA3FFEDBD41C53A087882977F09
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............r.@....sRGB.........IDATH...KTQ.....>HTpQ.ET.Z.Ae....u.......Dh.....2....6B.RQ.A!!.......7.r.s.4....9...=..;......*.Jw.F..Nh....4... ...?..........!<...m8...8...b.I...5M0n..A.z...~..3(.]D..7.....Z......h...Ra..B....F3.....vW.uwW..v.H....'...[.......^..A.L[.@\Nf..."......{...^.....w.T.q.....%./.op...RG@+L[.!..1..]6.v......r2...U58.@....d..q7...1.\#.Vx...X.*..I...g..@xUc..C|.d....ZX../DW..4a.>...i...Ek.c.....O.P?.2.k.AX.......!....y=j.[!.....t].X..3.r.Y....R......X&...m..+Z....mo..D..[.%...;y#.xN.I. .yo-J}2i.|.Yr..}h.T...Ma-.G{..PO...j..&K..T3bm.Yua..`...v......PS...O.!.........3?..,>......H.h.......Y..71A.. ....?.......y....2...!4oo....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40055
                                                                                                        Entropy (8bit):7.9284603795644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6n7NzrjW41jtb7QIYAJbJp5VCMDe+PDrSviKNhVX9d8Ee+Yw21mNgCqgFQU8UN:67NzftxHQIJv5VMWOvt3F9eEe+YTwNgG
                                                                                                        MD5:1A54C05281AF6FB6C0005FE3918D111E
                                                                                                        SHA1:9C0FF50066666D1948B2D75897FF48F23F288866
                                                                                                        SHA-256:55B60C19EE2F754C0D6C5803D1791C2F97D00515B22B35B4E0CE62A674B0D476
                                                                                                        SHA-512:F98264DA5EC4CEF580746BC2C89A422230314304ED3991C89FF12EF6D271E074C63FE7F394256D360A7D1F1E3D21A5F5DF36232BE349D86EE3187EE1A23EA19B
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/skin-cancer-can-affect-anyone-feature/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715981755286.jpg
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..+....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 1 x 7, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):131
                                                                                                        Entropy (8bit):4.296045616173755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlE4tfwNgtjiCkjatywUFkEoatljp:6v/lhPZG7dZwNDatljp
                                                                                                        MD5:7604D7DC5B210B9571A8D1C0053C034E
                                                                                                        SHA1:F47C805D35B21B26041531F44FD375FC6A26575C
                                                                                                        SHA-256:2555D2D0A0A6936A896150F57E717C667FD9BEABFEF6CE0564D45E25C6B883FE
                                                                                                        SHA-512:7984EE71ED8F226AF83204CE59ADB524A8DA7632C2B414B112110275D3FA0F9ACEBD71CD5D9C1EA9E030CC839A0E0D73BFE2978D11632D180D0135EFFB10BABE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR....................PLTE.............................tRNS.......f..?....IDATx.c`f`c```b`d`e`.........#....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 11 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)InterRegular3.019;RSMS;I
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):303504
                                                                                                        Entropy (8bit):6.240980841374878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:sgicNAygxZJ64wgVROEODznIw8SV17avLkh6w/yOjKf:sHcNAygxZJ6/gVROEODDI9SmvZw/Gf
                                                                                                        MD5:A4A7379505CD554EA9523594B7C28B2A
                                                                                                        SHA1:C2767D146C3C10FE6C9B8AC0F181EF907C111F19
                                                                                                        SHA-256:EEAB48280AACD4FC83C1C7E735681DF9EDD1B59588DDE23D0339BCF6552FB788
                                                                                                        SHA-512:469B0C4390DAEAC176EB9D5EF5B709E00D6957137A8EB61E1A82F70B8920CED5CCE7AD33FF94410E74F27D36CD33A7D73A97F7EEFF8CAA390195CEEEBFAB60AF
                                                                                                        Malicious:false
                                                                                                        URL:https://static.cres-aws.com/fonts/Inter/Inter-Regular.ttf
                                                                                                        Preview:............GDEF1.1...;.....GPOS...X..?.....GSUB..fx..^...B.OS/2".nb..nL...`STAT.q.E...H...Hcmap/....n...e.gasp......:.....glyf..O4.......&head-.aF..F$...6hhea......n(...$hmtx..L...F\..'.loca.].4...T..'.maxp.......4... name0$Q@...@....post..5r...X..d.preph......8............................!...!...!...!...!...........................@.........................H...(........!!.!.!.#.!.!.L..........................d....H...(.@.......#..!!.!.!.#.!.!."&54632....!"&54632.....L....................?aa?E[[..?aa?E[[.......d...a?E[[E?aa?E[[E?a...H...(.H.&.......l.@.....H...(...&.......f.d.....H...(...&.......d.......H...(.h.&.......j.8.....H...(.........&..!!.!.!.#.!.!."&546632......'2654&#".....L.....................x.N.PP.NN.P>RR>>RR.......d..H.xP.NN.PP.N.U==UU==U...H...(...&...............H...@...&.......v.......H...(...&.......m.@.....H...(...&.......n.@.....H...@...&.......v.......H...(.h.&.......s.8.....H...(...&...............H...(...&...............H...(...&.......{.@.....H...(.t.&.......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (27674)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1804329
                                                                                                        Entropy (8bit):5.040787650096947
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:zs+SSBe92jOTFYs6d+v/T1DlJ/Fm4dTx3lO1sbw7nc1:gSE92jOTF/6d+D1DlJ93RLO12w7nc1
                                                                                                        MD5:AFF442C8DAC4494A8FDF8B54B1E7B60B
                                                                                                        SHA1:962239255DD11A0B57DC9976D3F278D3FCD3B771
                                                                                                        SHA-256:896FEA76FCE674BB32C209D0412E7DAEEE8AA77675776F690D77AE70536B8C7E
                                                                                                        SHA-512:3B1CDFFD5C584326173570FF1CE4AE90194D1854CD3D4AA883B67BAE847BA12B721A0C9B38BDF4A4CD0516D527347091B57886776BCCE21EC033C9FC10117049
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.aff442c8dac4494a8fdf8b54b1e7b60b.js
                                                                                                        Preview:/* Modernizr 2.7.1 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):43943
                                                                                                        Entropy (8bit):7.978354395806352
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6g7N5Xpaeej0gSkRgHHB5zyEJdQj6Smgvij4Yo3AZyoXwj8J6nRih2:6yJLejEkRgHhjg6SmgvoxowZyIwj8JcF
                                                                                                        MD5:73DCE1F2156A4FC3B1710BF4A247E48F
                                                                                                        SHA1:6E6D57E4970CFC5B6771FD9436380AAB55BA4C75
                                                                                                        SHA-256:3E83E77217C805480D940E3FA12E1674CF385C84D1BB228B45E78B8BE7E9A235
                                                                                                        SHA-512:E6E01954EBD6D3A425E701F299F1FCBF816961A29BCA656EEBB9E064A417CCE3E31FAE7A4A26A77B75C46E899F9FED819E77FC19DC4D00BAD56D95E2B8D5BE63
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/drug-limits-dangerous-reactions-to-allergy-triggering-foods/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515130499.jpg
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......a.'#.Mt+!...O........&..:Fr..?.0....c.z.....-!.H.j..1us..G$......OS.jZ..Z....,Ny.r...r............V...i...z...j..4o.<.8....'.P0.p6.Ee.t([Caa....@..S..<2.vQz/.eZA4(#R..w.VV.r...y,..K...&6.....Q=.d...9.x.X.!...20y..v.@cea............T.Y5..}....^bD.....N.i.RY..6..f....ce.....V~..F.]H.W.}1YE...n$d....Fv6C....X..t.v.[K.H.a.......d.-V..|.*i.....~F.{-..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19807
                                                                                                        Entropy (8bit):4.137659568224411
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:xUrrQpbqX+J9QYMMLshCb/QmcqLCXTCFipSL2SYEgaDwNW662+:ArQ16rK6S/QkLMTIsSL2SBga8F5+
                                                                                                        MD5:0AC40AE31E56AA5E63B98C6167F48E95
                                                                                                        SHA1:DCD33466EBDE0F3B7D26C928A01C51814809CDA0
                                                                                                        SHA-256:B7FD4177DEA9B69E483E976AEDC897110B92AEBE3E1DB9A97CF6AFF76EB34DB4
                                                                                                        SHA-512:30DBBE4C29732CA01C37C1E367DA59FC201633EF60AE32CF190008A302D757D334C577511C605BCA23FC4A87B87AC61F9FEBDDED0F247D959581AA22957C2C1C
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 244.9662 37.7296"><g><path d="M157.9846,13.3917h2.0586v4.668h4.7031v-4.668h2.0586v11.6064h-2.0586v-5.1465h-4.7031v5.1465h-2.0586V13.3917Z" style="fill:#53565a;"/><path d="M172.6841,16.0714c2.3604,0,3.6025,1.7041,3.6025,4.1348,0,.3906-.0361,.7461-.0889,.959h-5.5371c.1777,1.5791,1.1719,2.4668,2.5732,2.4668,.7451,0,1.3848-.2314,2.0234-.6396l.6924,1.2783c-.835,.5498-1.8818,.9404-2.9814,.9404-2.4141,0-4.2949-1.6865-4.2949-4.5605,0-2.8398,1.9697-4.5791,4.0107-4.5791Zm1.8281,3.7979c0-1.3838-.5859-2.2178-1.7754-2.2178-1.0293,0-1.916,.7627-2.0938,2.2178h3.8691Z" style="fill:#53565a;"/><path d="M182.6984,19.4259c-.0186-.9229-.4082-1.7041-1.5801-1.7041-.8691,0-1.6855,.3906-2.4482,.8525l-.7461-1.3672c.959-.6035,2.1836-1.1357,3.5674-1.1357,2.1826,0,3.2471,1.3311,3.2471,3.7627v5.1641h-1.668l-.1592-.959h-.0537c-.7803,.6572-1.668,1.1719-2.6972,1.1719-1.5264,0-2.5908-1.0293-2.5908-2.5557,0-1.8633,1.5615-2.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=sandra cifo. www.cifography.com. 2016], baseline, precision 8, 1920x1280, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):155249
                                                                                                        Entropy (8bit):7.9359220373800605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:y2ux/P/4+kIcB3DCN7tiOJ+9uCA2NAdMLJtNK1A50YsGKlk1042opB9iMVD:y2i/34ZIcB25tt+VA+LC40YsVlkkeMMt
                                                                                                        MD5:C3598F2D3BF6694DF3378AAFC792BFEE
                                                                                                        SHA1:BBCA95477B9B15A41E4EDC59784D76F621A27263
                                                                                                        SHA-256:A7842139A79734699FB6BD749733DA53E30B3634FB8C2695B57FD1A017DD1FE2
                                                                                                        SHA-512:5623BDBCD1FC446518E1DCE0817813E55938136D09375F35CFF3F828085C5B9A383DB43904565B7B5399B12919C72D56E0D4E00CB5582FE158E793CF41795425
                                                                                                        Malicious:false
                                                                                                        Preview:.....JExif..II*...........&...........sandra cifo. www.cifography.com. 2016.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="336EC317CA114058096C1124050B0AA8" xmpMM:DocumentID="xmp.did:DAB4B4FE077711EAA675C9DC7313E7A3" xmpMM:InstanceID="xmp.iid:DAB4B4FD077711EAA675C9DC7313E7A3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E712D444FE6211E994A3CEA94946B049" stRef:documentID="xmp.did:E712D445FE6211E994A3CEA94946B049"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):70357
                                                                                                        Entropy (8bit):5.316512415217151
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:8otqucnre3DeGGG8MinEAsBj0hGE5jGookOlxN07TWlOw7uZRgydnRR66cGK/Jw:X8hCBjAGvkOvxbyJvoGD
                                                                                                        MD5:7C909F6DD07BED69C9CDABC9DEE2C131
                                                                                                        SHA1:7EF0ABFDB5935CDC2D50953FC0CEE43ABB501C28
                                                                                                        SHA-256:C1F5534ED276A1EAA57B106C7DADCC994A01EFBC033513EA4F5435580D8C327E
                                                                                                        SHA-512:E7E16B1264A28E3C5102B25678B7022048284180205348126BD32034C37EB55492F8C3D9B0493D6BB3A43D9AFB0338CD2678352A5FAD5CE415B4972C53E031D3
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/js/select2.min.js
                                                                                                        Preview:/*! Select2 4.0.12 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,o,s,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h.lengt
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 22 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):833
                                                                                                        Entropy (8bit):7.691662335985221
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:aV6biR1o03ShzBz4kGA1TY6UnBlOHneqU80NtGv:aV62L/ShiI1Tl8KHneqUXnGv
                                                                                                        MD5:1505C358213EEA1BA4E2EB0E00FCA4C0
                                                                                                        SHA1:AD2C30EB6DAF982B0F9D34445E0A2F063A5104D0
                                                                                                        SHA-256:C7EFDF2DF1EEB9058BE3C3564CFC3D46A8D6FAAB19B156B3F3EE2B6A71AB09EB
                                                                                                        SHA-512:5830E0184DDEF4DF9356E0E8606A8D9AF84E5DD57E413BAC1B313A09D2717A95B7498C381B46424C53C411BC456129DFA74C04EC86570721695E46D892487A6C
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/_jcr_content/renditions/original
                                                                                                        Preview:.PNG........IHDR.............(..V....sRGB.........IDATH...KHTQ..g.&....&#....."*h.....Z..U.(..eH.Z....hAATP.Q..D.@.ZX.i..|t.......M..~s..w.=....4...........F...C..K&.c...."h..O.(.?....h..m...'.nx..a!.....E ].V.~"......G...8..k|..R.? u...&.....-.(........r.M...5.?..!..0...X#H?.<.c,.!...&.......m...a5...z...)<a...$....V8...n.S^Q91}-i.Z......N.....Z"#G{Q..........f.s.....9.;Y@t.e...Db....G^<....m...Z......`.WG......b..z....Cf.h.9K.........+.?j..|.A/.6.O..Ajr.....&....^h.w.1.f......V......):B|.rS-............C3..X+r.o%...n.9...P..V.&.A..5..c..X1T...3.W..H.6J..d..(j...aP...jDwb-.k...}...L.....a.<...5+...8^...f.L.t,;.y$u/?..].R1.._{7V...a'.....;..N..`.[...J.Eu m-w....h....(.......=....[.......YjQ7k.<Q...,..T...U.....8#.txVC.....>.A..f..P.. .._m..~._s..t.9...Do.S.@......G7.S.R.8....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (27637)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28020
                                                                                                        Entropy (8bit):5.345543444747985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jb8E71ubAktlnE8dYiGtnYbqI1dVOidSKNu3:jTOLYiGtYVVOiS
                                                                                                        MD5:54E78197CCD64F73AECCF83D958B6A03
                                                                                                        SHA1:AD185D9A50E3D2337C3DC0991715E8FF7A1B0760
                                                                                                        SHA-256:555E3BB894A81D951E881702B3715C04E40B327FBEC9E1BFCEA66F69492F1993
                                                                                                        SHA-512:E674E9111E47AD2A113F277CB33227D908252F7039E0A26CE1739C5F749D1D36CB6FC4CEFF9C0BAA815848518DCA1CD9CBB08500E65FEBA5F78A4AF6BFB05FBB
                                                                                                        Malicious:false
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.!function(a,b){"use strict";var c={},d=a.document,e=a.GreenSockGlobals=a.GreenSockGlobals||a,f=e[b];if(f)return"undefined"!=typeof module&&module.exports&&(module.exports=f),f;var g,h,i,j,k,l=function(a){var b,c=a.split("."),d=e;for(b=0;b<c.length;b++)d[c[b]]=d=d[c[b]]||{};return d},m=l("com.greensock"),n=1e-8,o=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},p=function(){},q=function(){var a=Object.prototype.toString,b=a.call([]);return function(c){return null!=c&&(c instanceof Array||"object"==typeof c&&!!c.push&&a.call(c)===b)}}(),r={},s=function(d,f,g,h){this.sc=r[d]?r[d].sc:[],r[
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 22 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):833
                                                                                                        Entropy (8bit):7.691662335985221
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:aV6biR1o03ShzBz4kGA1TY6UnBlOHneqU80NtGv:aV62L/ShiI1Tl8KHneqUXnGv
                                                                                                        MD5:1505C358213EEA1BA4E2EB0E00FCA4C0
                                                                                                        SHA1:AD2C30EB6DAF982B0F9D34445E0A2F063A5104D0
                                                                                                        SHA-256:C7EFDF2DF1EEB9058BE3C3564CFC3D46A8D6FAAB19B156B3F3EE2B6A71AB09EB
                                                                                                        SHA-512:5830E0184DDEF4DF9356E0E8606A8D9AF84E5DD57E413BAC1B313A09D2717A95B7498C381B46424C53C411BC456129DFA74C04EC86570721695E46D892487A6C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............(..V....sRGB.........IDATH...KHTQ..g.&....&#....."*h.....Z..U.(..eH.Z....hAATP.Q..D.@.ZX.i..|t.......M..~s..w.=....4...........F...C..K&.c...."h..O.(.?....h..m...'.nx..a!.....E ].V.~"......G...8..k|..R.? u...&.....-.(........r.M...5.?..!..0...X#H?.<.c,.!...&.......m...a5...z...)<a...$....V8...n.S^Q91}-i.Z......N.....Z"#G{Q..........f.s.....9.;Y@t.e...Db....G^<....m...Z......`.WG......b..z....Cf.h.9K.........+.?j..|.A/.6.O..Ajr.....&....^h.w.1.f......V......):B|.rS-............C3..X+r.o%...n.9...P..V.&.A..5..c..X1T...3.W..H.6J..d..(j...aP...jDwb-.k...}...L.....a.<...5+...8^...f.L.t,;.y$u/?..].R1.._{7V...a'.....;..N..`.[...J.Eu m-w....h....(.......=....[.......YjQ7k.<Q...,..T...U.....8#.txVC.....>.A..f..P.. .._m..~._s..t.9...Do.S.@......G7.S.R.8....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 24 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):7.666583815837568
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7RL6BuqGtm6C5ecm5tFK18DvLd97XWmVSst8xqUim8ssr0c3JYeLG:RBuqscm5rKaDvLd9D4su013Qc3J3i
                                                                                                        MD5:7DFEE8E42322633C348A10D798339524
                                                                                                        SHA1:55DFE0C984147CF0F0F04B40DAB9E9B34D7C9597
                                                                                                        SHA-256:4BA77F1FB0354ED1DFA9C10C4BF2C275E05FBE132BF2AAA6607028D14B25A2C6
                                                                                                        SHA-512:8F58EA00FD93A0B859219E11085AC9E8355575499B10F070DF6FE2FBF02274A799871861CAB777E3E65E00B1CD8218805FE41DA3FFEDBD41C53A087882977F09
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/jcr:content/renditions/original
                                                                                                        Preview:.PNG........IHDR..............r.@....sRGB.........IDATH...KTQ.....>HTpQ.ET.Z.Ae....u.......Dh.....2....6B.RQ.A!!.......7.r.s.4....9...=..;......*.Jw.F..Nh....4... ...?..........!<...m8...8...b.I...5M0n..A.z...~..3(.]D..7.....Z......h...Ra..B....F3.....vW.uwW..v.H....'...[.......^..A.L[.@\Nf..."......{...^.....w.T.q.....%./.op...RG@+L[.!..1..]6.v......r2...U58.@....d..q7...1.\#.Vx...X.*..I...g..@xUc..C|.d....ZX../DW..4a.>...i...Ek.c.....O.P?.2.k.AX.......!....y=j.[!.....t].X..3.r.Y....R......X&...m..+Z....mo..D..[.%...;y#.xN.I. .yo-J}2i.|.Yr..}h.T...Ma-.G{..PO...j..&K..T3bm.Yua..`...v......PS...O.!.........3?..,>......H.h.......Y..71A.. ....?.......y....2...!4oo....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=sandra cifo. www.cifography.com. 2016], baseline, precision 8, 1920x1280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):155249
                                                                                                        Entropy (8bit):7.9359220373800605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:y2ux/P/4+kIcB3DCN7tiOJ+9uCA2NAdMLJtNK1A50YsGKlk1042opB9iMVD:y2i/34ZIcB25tt+VA+LC40YsVlkkeMMt
                                                                                                        MD5:C3598F2D3BF6694DF3378AAFC792BFEE
                                                                                                        SHA1:BBCA95477B9B15A41E4EDC59784D76F621A27263
                                                                                                        SHA-256:A7842139A79734699FB6BD749733DA53E30B3634FB8C2695B57FD1A017DD1FE2
                                                                                                        SHA-512:5623BDBCD1FC446518E1DCE0817813E55938136D09375F35CFF3F828085C5B9A383DB43904565B7B5399B12919C72D56E0D4E00CB5582FE158E793CF41795425
                                                                                                        Malicious:false
                                                                                                        URL:https://static.cres-aws.com/CRES_login_bg.jpg
                                                                                                        Preview:.....JExif..II*...........&...........sandra cifo. www.cifography.com. 2016.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="336EC317CA114058096C1124050B0AA8" xmpMM:DocumentID="xmp.did:DAB4B4FE077711EAA675C9DC7313E7A3" xmpMM:InstanceID="xmp.iid:DAB4B4FD077711EAA675C9DC7313E7A3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E712D444FE6211E994A3CEA94946B049" stRef:documentID="xmp.did:E712D445FE6211E994A3CEA94946B049"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):387
                                                                                                        Entropy (8bit):5.179130709592589
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:TMVBd/NFmc4slJUY7BuwTARZARtAUbWDYHsyXIzqVJEgqIzqVNQs1jvpJrEIdHfi:TMHdVFvnNuuAiOYHzXw5jNdHK
                                                                                                        MD5:1F6AF349658BA40D72AA4C87AECC722A
                                                                                                        SHA1:E3ABD390D66D37C5C245C6AD172E5433584E2B39
                                                                                                        SHA-256:042CD20A95524AAAE53879E8D0210E9D79F0EB9E42E7C6E25EE4A8BDE703FAC0
                                                                                                        SHA-512:4A508F8F4AF98DAEC5218A4B38103898661D1B430783DE4DB314F1EA9D1D891B85987DF734D9697A49A03F23E54B8B137E16B64E519658351EBADD7330E4C79D
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" .viewBox="0 0 16 16">.<defs><style>.b{fill:#ffffff;fill-rule:evenodd;}</style>.</defs>.<path class="b" d="M3.881,6.131c.342-.342,.896-.342,1.237,0l2.881,2.881,2.881-2.881c.342-.342,.896-.342,1.237,0s.342,.896,0,1.237l-3.5,3.5c-.342,.342-.896,.342-1.237,0l-3.5-3.5c-.342-.342-.342-.896,0-1.237Z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=sandra cifo. www.cifography.com. 2016], baseline, precision 8, 1440x960, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):51646
                                                                                                        Entropy (8bit):7.866024072803453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:bqshsTAgcyy0jzVq/2+wvBjBoPMob7I0i6NIwyAR/4Vw+jgfZZkQt2PhlQZZ:bqshuyuq/274NI0i6NJyAR/V+juZn
                                                                                                        MD5:E38D601F1F6EF6663954EC55183C5FDE
                                                                                                        SHA1:63D466158889D3043056ACDFBF330F16E55DA498
                                                                                                        SHA-256:9B8699D04D29EC9D28E06E4953C40AADE72619EF9813F25632E25DD5FFDBC89C
                                                                                                        SHA-512:18A6DC392E478161B8EED8C45D69E46E6CA12D0FF7D07FF2C310F31CD7818A34646FB4AB4A7E4EE95BED95AC69E685E799DBFCCCD42179B7C2907A0387C72E31
                                                                                                        Malicious:false
                                                                                                        Preview:.....JExif..II*...........&...........sandra cifo. www.cifography.com. 2016.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="336EC317CA114058096C1124050B0AA8" xmpMM:DocumentID="xmp.did:36715E7A1D7511EABBCCF15DA342EC86" xmpMM:InstanceID="xmp.iid:36715E791D7511EABBCCF15DA342EC86" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DAB4B4FD077711EAA675C9DC7313E7A3" stRef:documentID="xmp.did:DAB4B4FE077711EAA675C9DC7313E7A3"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (27637)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):28020
                                                                                                        Entropy (8bit):5.345543444747985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jb8E71ubAktlnE8dYiGtnYbqI1dVOidSKNu3:jTOLYiGtYVVOiS
                                                                                                        MD5:54E78197CCD64F73AECCF83D958B6A03
                                                                                                        SHA1:AD185D9A50E3D2337C3DC0991715E8FF7A1B0760
                                                                                                        SHA-256:555E3BB894A81D951E881702B3715C04E40B327FBEC9E1BFCEA66F69492F1993
                                                                                                        SHA-512:E674E9111E47AD2A113F277CB33227D908252F7039E0A26CE1739C5F749D1D36CB6FC4CEFF9C0BAA815848518DCA1CD9CBB08500E65FEBA5F78A4AF6BFB05FBB
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339401309
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.!function(a,b){"use strict";var c={},d=a.document,e=a.GreenSockGlobals=a.GreenSockGlobals||a,f=e[b];if(f)return"undefined"!=typeof module&&module.exports&&(module.exports=f),f;var g,h,i,j,k,l=function(a){var b,c=a.split("."),d=e;for(b=0;b<c.length;b++)d[c[b]]=d=d[c[b]]||{};return d},m=l("com.greensock"),n=1e-8,o=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},p=function(){},q=function(){var a=Object.prototype.toString,b=a.call([]);return function(c){return null!=c&&(c instanceof Array||"object"==typeof c&&!!c.push&&a.call(c)===b)}}(),r={},s=function(d,f,g,h){this.sc=r[d]?r[d].sc:[],r[
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43943
                                                                                                        Entropy (8bit):7.978354395806352
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6g7N5Xpaeej0gSkRgHHB5zyEJdQj6Smgvij4Yo3AZyoXwj8J6nRih2:6yJLejEkRgHhjg6SmgvoxowZyIwj8JcF
                                                                                                        MD5:73DCE1F2156A4FC3B1710BF4A247E48F
                                                                                                        SHA1:6E6D57E4970CFC5B6771FD9436380AAB55BA4C75
                                                                                                        SHA-256:3E83E77217C805480D940E3FA12E1674CF385C84D1BB228B45E78B8BE7E9A235
                                                                                                        SHA-512:E6E01954EBD6D3A425E701F299F1FCBF816961A29BCA656EEBB9E064A417CCE3E31FAE7A4A26A77B75C46E899F9FED819E77FC19DC4D00BAD56D95E2B8D5BE63
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......a.'#.Mt+!...O........&..:Fr..?.0....c.z.....-!.H.j..1us..G$......OS.jZ..Z....,Ny.r...r............V...i...z...j..4o.<.8....'.P0.p6.Ee.t([Caa....@..S..<2.vQz/.eZA4(#R..w.VV.r...y,..K...&6.....Q=.d...9.x.X.!...20y..v.@cea............T.Y5..}....^bD.....N.i.RY..6..f....ce.....V~..F.]H.W.}1YE...n$d....Fv6C....X..t.v.[K.H.a.......d.-V..|.*i.....~F.{-..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):17
                                                                                                        Entropy (8bit):3.381580488309164
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YWR4bWNV:YWybAV
                                                                                                        MD5:4E168D9E31868039E856D4DC50BDA9F3
                                                                                                        SHA1:17828A7C9E854D718E3F5B58B9AB7BC5BEB2083C
                                                                                                        SHA-256:9A79D4A936A355ACEEB074D4E3C21B9C8AC396E4B0F799E92840E178E67D8FCA
                                                                                                        SHA-512:A74ED6F558ED45577BA4DB63FAEB6330C1CDF39F8FA00F37F2B87B78F398342691113255817932B900528FD483C2FCA46318BBB7D3B21D5F211F806A121447F1
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/bin/api/v1/content/externaldependencieshealthcheck.json
                                                                                                        Preview:{"status":["ok"]}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):527796
                                                                                                        Entropy (8bit):5.09095967464354
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:R3w4mD8TFyd6TVfMAKMZVg3NzDpG6IMrw:1w4mD8TFyd6TVfMAra9XpGtEw
                                                                                                        MD5:F6D864F0F3EA215FE7154A87F47A3D44
                                                                                                        SHA1:C57525D6A2B7C035E629978F868592F4E3EFA345
                                                                                                        SHA-256:02744039EC1C73F05E6E6750B63F595EF9D5DA8EB5AD13B934484ABD6F3CA6F1
                                                                                                        SHA-512:EFFC8BE41811FBB0E6C18DF48E2A4183C8E79A0709533D5F77A37C2B6C2A2F61B91A3FD16CCBE1C808377FD8912B98106C10F55D20925B07A1FD9A98821811A1
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/aem-optimized.lc-1712886023033-lc.min.20c52ea3b4b6614ef1f8f3cd02469cc5.js
                                                                                                        Preview:/*!. * jQuery JavaScript Library v1.12.4-aem. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:17Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15420
                                                                                                        Entropy (8bit):7.731071169258961
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:6vcP+FDXxNMuJ44b3X3aOCp+hsCYnSO09KCbdcGMriEuYuNA63l5mST9hd5gs:6kPYDJ4UqOCgwnSO09VqNoK6zl/d5gs
                                                                                                        MD5:F53142E47A17FC42EFB2FE8C980C8C95
                                                                                                        SHA1:4EBDD85FE9A0341137D7FB4E6474FC5EDB3F071B
                                                                                                        SHA-256:3357FF844B019CA4F6EC6BCE3B9C3510BF966E3903D69AAAE0C10A57E2CA52E0
                                                                                                        SHA-512:09D34DB0BA87186E90E5D58544792CA96FC61FDE2066E079B931A60AED6E1C422630E4851B85DEA75962D1033BAAA17BF2CE7E5D957BCBC912631F5DB894B2A0
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/psychiatrys-new-frontiers/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715287038035.jpg
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....>$..x..:l.~.s........"}...@....(.<..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....O.>.%E'...d.a.........E..|G...tWc9...>$..x..:l.~.s........6?.S?....-.Q^y..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.'zZ(...(..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):45300
                                                                                                        Entropy (8bit):7.971799215158273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:0ODS1hYYXYqU/GLsmI2+wofdTg8m+bB18cHUneSoNZeOkJoicVAzp7VFG:0ODwZO+Ly28TgEbBnHUeSo6O4Cip7Vo
                                                                                                        MD5:BEC36CF261FD47CDEB4D336953507C32
                                                                                                        SHA1:F45C5960299283A106A4BDA05AE400AE615AAB9A
                                                                                                        SHA-256:B6CC2CA584AE992A04B6AE0751BD52F66C13B30B785A3ABD5567E77D245D444F
                                                                                                        SHA-512:46815B6265B68F91C27F388A0F5350C084C8F9D03713C0E4A21FBDF59936ADDE46367571871CD5725614AF63D3F73A6E7F3E88C5E1189076714CB42EE562E1C4
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...X.........r5......IDATx^...U.........s.w.....MJH,..BDQT.A.A.`.`...Q.&....b..Qco.w>....k..;..].>..{....P.rg8.}......U. ...3.7k....+..t8.{|...qf.7......)yz.......|...^\6....|..K~?x....._...<2.K..:(...6.3.H.i.H..q...[.^;.E..=...onh...n.kZ.?.R..F....V/..nKs.g....ti..{............<....\.z.|?.x.......1.u....~...v56....2.)....o...vqIS_._f.,..........=..D.........bw.!V...-1d..g..qW}...[..oo7.......G...Ol.r...m...W...wg|.7.0..:.,.7.....)`w-.4^.....3.~.q..[....T.,XL^$+..u.@.X.0............_....q..G..=...eH....."..e..Y........bK.|..y..Q.j.....,7_nj0.*..........^..}S.y............,%bT.th..;..y.8....9g.\a.b$..../V.5.)..N.4.J...............kh..c..e..)p>.f>....C.v....R.bG..H...(vk...X0c|~.)-I..o.J..OqY..z.....:......k.+*`.=.N\.u-........1........V.a<...+,XL.\%.....:..R<>."~U?...6.*4..^.p>.f..=xW...~.C....nz.8gr.8.........a..s,4,Xn.A.~..!>9..x.`.....f..._5).H...s...t.U....#.3.0.....`O_.!Nq8x.!V:7..J!Xh3.\.P..zn..H.8k..8@.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 1 x 7, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):131
                                                                                                        Entropy (8bit):4.296045616173755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlE4tfwNgtjiCkjatywUFkEoatljp:6v/lhPZG7dZwNDatljp
                                                                                                        MD5:7604D7DC5B210B9571A8D1C0053C034E
                                                                                                        SHA1:F47C805D35B21B26041531F44FD375FC6A26575C
                                                                                                        SHA-256:2555D2D0A0A6936A896150F57E717C667FD9BEABFEF6CE0564D45E25C6B883FE
                                                                                                        SHA-512:7984EE71ED8F226AF83204CE59ADB524A8DA7632C2B414B112110275D3FA0F9ACEBD71CD5D9C1EA9E030CC839A0E0D73BFE2978D11632D180D0135EFFB10BABE
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/img/masthead-sticky-gradient.png
                                                                                                        Preview:.PNG........IHDR....................PLTE.............................tRNS.......f..?....IDATx.c`f`c```b`d`e`.........#....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 29 x 28, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):674
                                                                                                        Entropy (8bit):7.563290032033281
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/73srL3tc4GPjPkZIj0yLeQyJAyB0Pc5uuE+6NAkzDn4/viEHdGFJpCwz:+gZ1GbPkqj0yCQyN2c5um6tD4/xHaz
                                                                                                        MD5:CE8F50ABAA0B8F5EACBED4D6BA8CCE58
                                                                                                        SHA1:4EC2874BDB9A3F3F41315CB5CF696556A62B1911
                                                                                                        SHA-256:F4C8A928792F4990C0A287619824CEC1471EA9A9167EB4F251E3A325FCC09B2F
                                                                                                        SHA-512:67B155B0056BB7778CF225A81AF277E8C2B1F832E09E33A7A6C091B44456FA8920908CC3DBB08B4F66A5213625F69F82F2F0692E619064E4267C71063CCF0956
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............#.....tEXtSoftware.Adobe ImageReadyq.e<...DIDATx..K.!Q.....-....Hl...LBb....Z......14..60#...?nR......3...=_...L&.r....n.;.N..._?..........RJn%..V...zu@....C4...|.H... .)...,x.W..Q..v+(...*j.}..sC...i\.yI...~Oe~...i....U3~...&..{<.s.\6.....p......B(.PZM.x.z.^,...x8.r.%.T*.;.A)...V.5m6..^/...[../.KY.V...R.........'...\...D .s..P(du....n..W9.s..3._.l6..j.h:..r....<u......D4.L..r.^....xq../.E....m[...Ssn:.2..B..h..i+./|..|.r .%N&..v.T*.../|.d..m6..H....Yo...G.\...;._:...sU.:....^o...~..\..3t...*..nO.u.H...hd.....:.'S...I#G....J-.Zu..6...2F].Q^C...2....'.I...=v..@.B..SP)..+h....I..$.b1.?.1..*.#P.......s.........IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63719)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):250915
                                                                                                        Entropy (8bit):5.450453089921911
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:4axebSX7QQLI1Rf+uyPiEN70SxexmHG6cZ7G:4awbSLQuI1kPDh04exGGZY
                                                                                                        MD5:3FBAAA5EACE9DD19425F3AF9A2D2BC51
                                                                                                        SHA1:E4392B9CBAB0748518420222709D70AF697BD902
                                                                                                        SHA-256:3990F10271BE0DBD9036140D17A60A911BC01B8BC3993646CEFBDE1CF9220E9A
                                                                                                        SHA-512:DE166CAEF00F03C165DE95993B7854F096AD4E809AFC464D0234BF93656491C41A60A19B01B47FB586046941CDC97B25053683D8332E829938E7C1E9D558722B
                                                                                                        Malicious:false
                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/5.7f6087f6083f6e2a4abe.chunk.js?Q_CLIENTVERSION=2.6.0&Q_CLIENTTYPE=web&Q_BRANDID=shcpx
                                                                                                        Preview:./*@preserve.***Version 2.6.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]||[]).push([[5],{36:function(t,e,n){"use strict";n.r(e);var r={};n.r(r),n.d(r,"StyleSheetMirror",(function(){return Mt})),n.d(r,"_mirror",(function(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 38 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1352
                                                                                                        Entropy (8bit):7.785033732374425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7Y4UtmDzj10j7LnU/99qiUBEQLkWMdv+zmJqucbtzjhe5dxOZ4Z6n:7YF4Dzjej7LU/2iPKMQmmpCT84Z6n
                                                                                                        MD5:EAE41796AD84A0BFC96C6EF5F373AA72
                                                                                                        SHA1:EE6260264CB60C98B5965DEC9A0943747C6D123D
                                                                                                        SHA-256:83E29C26DC710A0913FB739BB3FF8358B001A4DA22CFA6357C492EF8574A458B
                                                                                                        SHA-512:EBC66D712D88EF3244FA87136C88F9B99ACB2A4A6156E38CE534807F03859F53C06A5D71ECA13ED1AA722E0675D906F448A7BB50AB66DA932A28C85589B05AB0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...&...!......8......sRGB.........IDATX..]lTE..Yh..*...P..HA...Z.MU.j..'M.`./$}....AM$$..(..bb.$`4...L....,Z.Ae).........}...{....O...=...3g.....L&...2..Qp!..+.J......EY.ca..@7...e(.^..j.Uh.n8.J.l..p...#X...M.}...}.............l.F.......8T....|.5.48{/@.8.w`[...0.l......._...A..f8.....m...n......Z..>.:0....XX....oC.iNI.8.....pu.O\......A.~d.'..O%.2......"..z...`JA.>.>....2..J.,.....`..P...L.0?.).....TS......Uis;t.c..k.r...P.....P.......;p.n........S-..CRI..e.mJ...~...Z..y.].(0.2..A...\.C5.....[.t.!..b.aw.4..%:kx..K(....Ed.vO.o..d<d.......z..=...`..d..ti.+...PP.......9L........@{19.C/..c..Kb^U.....q)...`..e...a4..7..._.......>.]<......i.<.6.O..n....i..nc..Y.;...K..{t)....._..0...;1.x...>...S:.L..........c%|......|..{.:.sK....g....I...T.3_L..Jp6. Q....^0.7.....g.....US&.KR.m..LqV.....Q.Ak.....YA.(.x..:L..P...`p'>./CiP.)=..A:.d...Z)o...`....?.wS7.$....)....V.s.. ...+...6.R*...Jg$...U.._AY...E.8*&...TBt.[.%y..}34.F.t.._.....0..>..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (27637)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28020
                                                                                                        Entropy (8bit):5.345543444747985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jb8E71ubAktlnE8dYiGtnYbqI1dVOidSKNu3:jTOLYiGtYVVOiS
                                                                                                        MD5:54E78197CCD64F73AECCF83D958B6A03
                                                                                                        SHA1:AD185D9A50E3D2337C3DC0991715E8FF7A1B0760
                                                                                                        SHA-256:555E3BB894A81D951E881702B3715C04E40B327FBEC9E1BFCEA66F69492F1993
                                                                                                        SHA-512:E674E9111E47AD2A113F277CB33227D908252F7039E0A26CE1739C5F749D1D36CB6FC4CEFF9C0BAA815848518DCA1CD9CBB08500E65FEBA5F78A4AF6BFB05FBB
                                                                                                        Malicious:false
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.!function(a,b){"use strict";var c={},d=a.document,e=a.GreenSockGlobals=a.GreenSockGlobals||a,f=e[b];if(f)return"undefined"!=typeof module&&module.exports&&(module.exports=f),f;var g,h,i,j,k,l=function(a){var b,c=a.split("."),d=e;for(b=0;b<c.length;b++)d[c[b]]=d=d[c[b]]||{};return d},m=l("com.greensock"),n=1e-8,o=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},p=function(){},q=function(){var a=Object.prototype.toString,b=a.call([]);return function(c){return null!=c&&(c instanceof Array||"object"==typeof c&&!!c.push&&a.call(c)===b)}}(),r={},s=function(d,f,g,h){this.sc=r[d]?r[d].sc:[],r[
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19367
                                                                                                        Entropy (8bit):7.7449134355431895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:6HwpOxV82aW4dNIuOjjOoRa/RNAvV84DZ9nzwcW:6HOOxV82V2IuOj6oRioV9ny
                                                                                                        MD5:6180F72548179931AB09C8B00DD102EA
                                                                                                        SHA1:8489B40A53BD6BBED338ABB1863DB4427389241F
                                                                                                        SHA-256:AE793376366C19D0B75EACD063E032529E383EFCC2B80903D6E357C1B3FBAAF3
                                                                                                        SHA-512:8A2D6F4F43295462BBE7045C4F1875F51E9EC42EDF49B139C1243A11619E57AFE862073D806C2E55DCBF105B6B58E8852BFA2E1C6B40C615E6B558B3BAACFDFB
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.....D......m...w.$......}Q..?....T.(...D......>.'.....E.a.h..z?..G.$......}Sh.,;....G.....D......m...}.O.......h..z?..M....I..=........G.....P....?....T}.O......6....'.....I..=.....@Xw.$......}Q..?....T.(...D......>.'.....E.a.h..z?..G.$......}Sh.,;....G.....D......m...}.O.......h..z?..M....I..=........G.....P....?....T}.O......6....'.....I..=.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 24 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):7.666583815837568
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7RL6BuqGtm6C5ecm5tFK18DvLd97XWmVSst8xqUim8ssr0c3JYeLG:RBuqscm5rKaDvLd9D4su013Qc3J3i
                                                                                                        MD5:7DFEE8E42322633C348A10D798339524
                                                                                                        SHA1:55DFE0C984147CF0F0F04B40DAB9E9B34D7C9597
                                                                                                        SHA-256:4BA77F1FB0354ED1DFA9C10C4BF2C275E05FBE132BF2AAA6607028D14B25A2C6
                                                                                                        SHA-512:8F58EA00FD93A0B859219E11085AC9E8355575499B10F070DF6FE2FBF02274A799871861CAB777E3E65E00B1CD8218805FE41DA3FFEDBD41C53A087882977F09
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............r.@....sRGB.........IDATH...KTQ.....>HTpQ.ET.Z.Ae....u.......Dh.....2....6B.RQ.A!!.......7.r.s.4....9...=..;......*.Jw.F..Nh....4... ...?..........!<...m8...8...b.I...5M0n..A.z...~..3(.]D..7.....Z......h...Ra..B....F3.....vW.uwW..v.H....'...[.......^..A.L[.@\Nf..."......{...^.....w.T.q.....%./.op...RG@+L[.!..1..]6.v......r2...U58.@....d..q7...1.\#.Vx...X.*..I...g..@xUc..C|.d....ZX../DW..4a.>...i...Ek.c.....O.P?.2.k.AX.......!....y=j.[!.....t].X..3.r.Y....R......X&...m..+Z....mo..D..[.%...;y#.xN.I. .yo-J}2i.|.Yr..}h.T...Ma-.G{..PO...j..&K..T3bm.Yua..`...v......PS...O.!.........3?..,>......H.h.......Y..71A.. ....?.......y....2...!4oo....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 38 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1352
                                                                                                        Entropy (8bit):7.785033732374425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7Y4UtmDzj10j7LnU/99qiUBEQLkWMdv+zmJqucbtzjhe5dxOZ4Z6n:7YF4Dzjej7LU/2iPKMQmmpCT84Z6n
                                                                                                        MD5:EAE41796AD84A0BFC96C6EF5F373AA72
                                                                                                        SHA1:EE6260264CB60C98B5965DEC9A0943747C6D123D
                                                                                                        SHA-256:83E29C26DC710A0913FB739BB3FF8358B001A4DA22CFA6357C492EF8574A458B
                                                                                                        SHA-512:EBC66D712D88EF3244FA87136C88F9B99ACB2A4A6156E38CE534807F03859F53C06A5D71ECA13ED1AA722E0675D906F448A7BB50AB66DA932A28C85589B05AB0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...&...!......8......sRGB.........IDATX..]lTE..Yh..*...P..HA...Z.MU.j..'M.`./$}....AM$$..(..bb.$`4...L....,Z.Ae).........}...{....O...=...3g.....L&...2..Qp!..+.J......EY.ca..@7...e(.^..j.Uh.n8.J.l..p...#X...M.}...}.............l.F.......8T....|.5.48{/@.8.w`[...0.l......._...A..f8.....m...n......Z..>.:0....XX....oC.iNI.8.....pu.O\......A.~d.'..O%.2......"..z...`JA.>.>....2..J.,.....`..P...L.0?.).....TS......Uis;t.c..k.r...P.....P.......;p.n........S-..CRI..e.mJ...~...Z..y.].(0.2..A...\.C5.....[.t.!..b.aw.4..%:kx..K(....Ed.vO.o..d<d.......z..=...`..d..ti.+...PP.......9L........@{19.C/..c..Kb^U.....q)...`..e...a4..7..._.......>.]<......i.<.6.O..n....i..nc..Y.;...K..{t)....._..0...;1.x...>...S:.L..........c%|......|..{.:.sK....g....I...T.3_L..Jp6. Q....^0.7.....g.....US&.KR.m..LqV.....Q.Ak.....YA.(.x..:L..P...`p'>./CiP.)=..A:.d...Z)o...`....?.wS7.$....)....V.s.. ...+...6.R*...Jg$...U.._AY...E.8*&...TBt.[.%y..}34.F.t.._.....0..>..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32002)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43684
                                                                                                        Entropy (8bit):5.567788697644041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jvw3eZKPPJuYgVlXI9WOqFRbzQsFu7r7SUNipDOpEcFqmBXSWRkg6LK:jv2eMH4YgLYvsFu7r7wDivYWRCK
                                                                                                        MD5:5C937E58D45DA58CE1B1F7CF790C7014
                                                                                                        SHA1:A0DF262D1144D060E62447C522654E3EB9311824
                                                                                                        SHA-256:2C18E59E93EB33A02283C2C315CF4F25CB4F1CB19473A45A52F9E65C4E215796
                                                                                                        SHA-512:5DCFAB718DF0D0300DC1C14658172705FD9DC3FA796B820100AA8774125270D3A7207FAAA10604EB1B9611D5B7C223FB43E5EF2FD31A72B9CA933A0FD0A7B1BA
                                                                                                        Malicious:false
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="2.1.3",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left:j
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):19367
                                                                                                        Entropy (8bit):7.7449134355431895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:6HwpOxV82aW4dNIuOjjOoRa/RNAvV84DZ9nzwcW:6HOOxV82V2IuOj6oRioV9ny
                                                                                                        MD5:6180F72548179931AB09C8B00DD102EA
                                                                                                        SHA1:8489B40A53BD6BBED338ABB1863DB4427389241F
                                                                                                        SHA-256:AE793376366C19D0B75EACD063E032529E383EFCC2B80903D6E357C1B3FBAAF3
                                                                                                        SHA-512:8A2D6F4F43295462BBE7045C4F1875F51E9EC42EDF49B139C1243A11619E57AFE862073D806C2E55DCBF105B6B58E8852BFA2E1C6B40C615E6B558B3BAACFDFB
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.....D......m...w.$......}Q..?....T.(...D......>.'.....E.a.h..z?..G.$......}Sh.,;....G.....D......m...}.O.......h..z?..M....I..=........G.....P....?....T}.O......6....'.....I..=.....@Xw.$......}Q..?....T.(...D......>.'.....E.a.h..z?..G.$......}Sh.,;....G.....D......m...}.O.......h..z?..M....I..=........G.....P....?....T}.O......6....'.....I..=.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (14965)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):14966
                                                                                                        Entropy (8bit):4.771466859662571
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:pL5u/nTfc3aqPJRQ9CPjOtWlUJKLPcH9tPOF:3u/TfXARQ9htWGSPcdwF
                                                                                                        MD5:9F54E6414F87E0D14B9E966F19A174F9
                                                                                                        SHA1:AE5735562FAABD1A2D9803BBD7BF4C502B5E4F51
                                                                                                        SHA-256:15D6AD4DFDB43D0AFFAD683E70029F97A8F8FC8637A28845009EE0542DCCDF81
                                                                                                        SHA-512:9CC365A6E6833EBAA5125B37217FD0E7A1F7EAABC1012C1BDE2A6EA373317966EC401D7CF35A31D1C46FED43D380196B8AAA329EDDF92A313080651E51720F9F
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/css/select2.min.css
                                                                                                        Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (8035)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):9840
                                                                                                        Entropy (8bit):5.4840558480051715
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:pIU+upNsxauP+I6Gh6+rHfGhTddZBobKTPsGD6u0IMmu/RLl7s:lsxGIvrT+hxBobKTPsGD6JIMmu/k
                                                                                                        MD5:18856416FB188D5DD0C20530E2A740CC
                                                                                                        SHA1:96A1203BDCEBFB73FB3D7BF22B68379B63394C81
                                                                                                        SHA-256:0CDF7DEBC46BC8195E17F8F4EFD190454FD3632CCE05361E7F75905857A303BB
                                                                                                        SHA-512:714E21EAE817803F31D3B7028DAEDA0EF472138C165DBF20FE3EB42001BA421E83A2A58602098BAC25D8824242EADA78CECE8F49CF0796F4DDEBE3F230CC901D
                                                                                                        Malicious:false
                                                                                                        URL:https://zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_6yf3gkbyV99Pi86
                                                                                                        Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","zoneId":"ZN_6yf3gkbyV99Pi86"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version 2.6.0***.*/../*@license.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32002)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):43684
                                                                                                        Entropy (8bit):5.567788697644041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jvw3eZKPPJuYgVlXI9WOqFRbzQsFu7r7SUNipDOpEcFqmBXSWRkg6LK:jv2eMH4YgLYvsFu7r7wDivYWRCK
                                                                                                        MD5:5C937E58D45DA58CE1B1F7CF790C7014
                                                                                                        SHA1:A0DF262D1144D060E62447C522654E3EB9311824
                                                                                                        SHA-256:2C18E59E93EB33A02283C2C315CF4F25CB4F1CB19473A45A52F9E65C4E215796
                                                                                                        SHA-512:5DCFAB718DF0D0300DC1C14658172705FD9DC3FA796B820100AA8774125270D3A7207FAAA10604EB1B9611D5B7C223FB43E5EF2FD31A72B9CA933A0FD0A7B1BA
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339413696
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="2.1.3",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left:j
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (536)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1908
                                                                                                        Entropy (8bit):4.870171727032516
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8Rn75DSg45+wHL9A2W4uVSA2W7iKA2WrIJSKA2W4u7JS2lEkr8A2Wyv:c0gA+wLO2W4a2W+92Wb92W4k02mev2W+
                                                                                                        MD5:54CDB74B5C74E630819EAFE34F8EE34A
                                                                                                        SHA1:4E9C644419B184220582A446E8267405EED8AB21
                                                                                                        SHA-256:1046BA72D47FED4CCAF52F314DA3B7E9132A2A78061405ADA098E0A3DC6B84A8
                                                                                                        SHA-512:8B28093DA3C1B1145794A3A60CFC0516049F8E4CC79ABB9BC87060D2B08BD06BD00AD347BED5D3950341DB7FBB01353F607B0B4198E1F59FB0F4607919950EFF
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc.clientlibs/shc/components/embedded/fatfooter/clientlibs.lc-1712886023033-lc.min.js
                                                                                                        Preview:function addFatFooterEvents(){var b=document.querySelectorAll(".fatfooter #placemat .row .footer-list"),a=document.querySelectorAll(".fatfooter #placemat .row .link .link-container a"),d=document.querySelectorAll(".fatfooter #placemat .row #copyright"),e=document.querySelectorAll(".fatfooter #placemat .row #social a");b&&b.forEach(function(c){fatFooterAddLinkEvent(c)});a&&a.forEach(function(c){fatFooterModalLinkEvent(c)});d&&d.forEach(function(c){fatFooterCopyrightEvent(c)});e&&e.forEach(function(c){fatFooterSocialLinksEvent(c)})}.function getLinkData(b){return b.getAttribute("data-aa-footer-links")}function fatFooterSocialLinksEvent(b){var a=getLinkData(b);b.addEventListener("click",function(){stanford.analytics.send(stanford.analytics.createNavigationEvent("global footer","",a,"navigation"))})}.function fatFooterCopyrightEvent(b){var a=b.querySelector(".logo-wrapper a"),d=getLinkData(a);a.addEventListener("click",function(){stanford.analytics.send(stanford.analytics.createNavigationE
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16625
                                                                                                        Entropy (8bit):4.25327337801576
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ZJo9J9gYMMLOhCbsQpjqLCXh54R4tlK6HngVHO+UVfDLVC:ZCkKsSsQ8LMh542DK6Hng9O7VfDLE
                                                                                                        MD5:79CE5D8B0FF89AE69C4D7DB0AB05D909
                                                                                                        SHA1:4940CF0347FBF0F0EF643A4C090D38986C92825C
                                                                                                        SHA-256:8B399827F4504D0AA7BAF4EAD48CCCF4D1033D7D6E855EDF264FD26C1EDA228B
                                                                                                        SHA-512:05798243DC54D7FB085D90DFA66D32D9A91FFC33620AF62CC1B473C00A6B9B7820F1F0D6A3ECB56E3E34C0F3EE8C34DA8F7BD8CCDDC91B372C75D0275DFC3A62
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/svg/stanford-med-logo.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.3842 37.5551"><g><path d="M130.7528,25.9239h6.467v1.6077h-4.5626v2.7423h3.857v1.6077h-3.857v3.1686h4.7269v1.6077h-6.6313v-10.7341Z" style="fill:#fff;"/><path d="M115.6283,25.9239h1.9538l3.3477,6.0392,1.0999,2.2826h.0655c-.0816-1.0999-.2459-2.4616-.2459-3.6604v-4.6614h1.8216v10.7341h-1.9526l-3.3491-6.0393-1.0999-2.2825h-.0654c.0828,1.1332,.2471,2.4295,.2471,3.6269v4.6949h-1.8228v-10.7341Z" style="fill:#fff;"/><path d="M106.642,25.9239h1.9044v10.7341h-1.9044v-10.7341Z" style="fill:#fff;"/><path d="M97.2296,25.7274c1.2962,0,2.3787,.6388,3.0523,1.3618l-1.0665,1.1828c-.5426-.5426-1.1493-.8875-1.9698-.8875-1.7722,0-3.0204,1.4781-3.0204,3.8904,0,2.4444,1.1494,3.9224,2.9549,3.9224,.9515,0,1.6411-.3943,2.2479-1.0665l1.0678,1.1654c-.8701,1.0009-2.0033,1.5583-3.3491,1.5583-2.741,0-4.8739-1.9699-4.8739-5.5301,0-3.5122,2.1983-5.597,4.9568-5.597Z" style="fill:#fff;"/><path d="M83.8437,25.9239h1.9044
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 22 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):833
                                                                                                        Entropy (8bit):7.691662335985221
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:aV6biR1o03ShzBz4kGA1TY6UnBlOHneqU80NtGv:aV62L/ShiI1Tl8KHneqUXnGv
                                                                                                        MD5:1505C358213EEA1BA4E2EB0E00FCA4C0
                                                                                                        SHA1:AD2C30EB6DAF982B0F9D34445E0A2F063A5104D0
                                                                                                        SHA-256:C7EFDF2DF1EEB9058BE3C3564CFC3D46A8D6FAAB19B156B3F3EE2B6A71AB09EB
                                                                                                        SHA-512:5830E0184DDEF4DF9356E0E8606A8D9AF84E5DD57E413BAC1B313A09D2717A95B7498C381B46424C53C411BC456129DFA74C04EC86570721695E46D892487A6C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............(..V....sRGB.........IDATH...KHTQ..g.&....&#....."*h.....Z..U.(..eH.Z....hAATP.Q..D.@.ZX.i..|t.......M..~s..w.=....4...........F...C..K&.c...."h..O.(.?....h..m...'.nx..a!.....E ].V.~"......G...8..k|..R.? u...&.....-.(........r.M...5.?..!..0...X#H?.<.c,.!...&.......m...a5...z...)<a...$....V8...n.S^Q91}-i.Z......N.....Z"#G{Q..........f.s.....9.;Y@t.e...Db....G^<....m...Z......`.WG......b..z....Cf.h.9K.........+.?j..|.A/.6.O..Ajr.....&....^h.w.1.f......V......):B|.rS-............C3..X+r.o%...n.9...P..V.&.A..5..c..X1T...3.W..H.6J..d..(j...aP...jDwb-.k...}...L.....a.<...5+...8^...f.L.t,;.y$u/?..].R1.._{7V...a'.....;..N..`.[...J.Eu m-w....h....(.......=....[.......YjQ7k.<Q...,..T...U.....8#.txVC.....>.A..f..P.. .._m..~._s..t.9...Do.S.@......G7.S.R.8....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (58194)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):59047
                                                                                                        Entropy (8bit):5.377618848686467
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:4Jwp6eryGOkFkNZ2YqwGp0gOyVQsSlYhqWHEDV7gSEkV:4Jde1kNZ/ew
                                                                                                        MD5:8ED9C9187C852150603DCE92080CCC38
                                                                                                        SHA1:1BC3F72E297F9F1D662F11701C798AFAE1756931
                                                                                                        SHA-256:EE7089FB5F967E4D281EFE7209B9C757FA96366822C0D6356C01018329269754
                                                                                                        SHA-512:9E4D6A699CB99F10097DF963E834DFE648BB078C7AFA67942A33EE60FC2E4925A8307EA31D51A3E0B1429AFB23BA4BCF4121E67C4EB7104210889723D9BB4902
                                                                                                        Malicious:false
                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/6.b9e54805626a34f6609e.chunk.js?Q_CLIENTVERSION=2.6.0&Q_CLIENTTYPE=web&Q_BRANDID=shcpx
                                                                                                        Preview:./*@preserve.***Version 2.6.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.6.0"]||[]).push([[6,7],{24:function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));n(25);var i=window.QSI.EmbeddedData},25:function(e,t){QSI.Embed
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, progressive, precision 8, 690x450, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):325150
                                                                                                        Entropy (8bit):7.984392268964239
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:PyfPiL2cjBrdp0FPSYd+Za2rGCok1IgRsR5/oXBJNKPpafkuMCYce9e7:PyXiKeBr09oZik1ITR5/+8xOkyw9e7
                                                                                                        MD5:BC47851D857620D3B2C6C102E9A083F2
                                                                                                        SHA1:47E5B7EF3E15F17665424585D9D51C64E0EBB6F5
                                                                                                        SHA-256:2F67EFDA6DC0A467F9DD8D69133BD071FE7CB614ECE84C7B1599C4735A72AE73
                                                                                                        SHA-512:5EFBF2F0861A958577B3294BA63941604C6FA0ECCA1FBE028B1807A9C98A286FE17FE42E9980FB0D8DEB5C31D416A0FB688E20E5BEDA8985D19900B665339A5E
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg
                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 12 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)InterBold3.019;RSMS;Inte
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):309772
                                                                                                        Entropy (8bit):6.315392152109917
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:voVlAvwEZEbPzW/Pl4Jl0Wkaco0KiY2T32Rrq41tIW+XMaf/F7oPHUGHYI9L31zP:gVl/PzJek8/P2RW1qa1WRRnQzS6m
                                                                                                        MD5:D17C0274915408CEE0308D5476DF9F45
                                                                                                        SHA1:444CDCA680F8CE64C16FE5A606DCFBE4B33E7925
                                                                                                        SHA-256:F9342F2D916AA89C924BC2ADCC1D3BFBB6EB54675E48953BACC49024FC768F76
                                                                                                        SHA-512:2C38DE878D1F6D254090555B9FDF517CCCC641457020A577DADB73056F04E25488328C27129E146C10456EAA97AE5E9077DFE5B88C1A1DF5015FD1DA5A289CEC
                                                                                                        Malicious:false
                                                                                                        URL:https://static.cres-aws.com/fonts/Inter/Inter-Bold.ttf
                                                                                                        Preview:............GDEF1.1...F.....GPOS..2/..J...,.GSUB..fx..w...B.OS/2#.nB..yP...`STAT...G.......Dcmap/....y...e.gasp......E.....glyf..5.......(+head-.aF..Q(...6hhea......y,...$hmtx7."...Q`..'.loca......)X..'.maxp......)8... name00T....D....post..5r...\..d.preph......<.......#...i................!...!...!...!...!..#.F...F...F...F...F.......@.........................C............!!.!.!.#.!.!...0.......0......H.......,.......C.....i.......#..!!.!.!.#.!.!."&54632....!"&54632.......0.......0......H...V||VWyy..V||VWyy.....,......ySUvvUSyySUvvUSy...C.....^.&.......l.v.....C.......&.......f.......C.......&.......d.n.....C.....~.&.......j.......C.............&..!!.!.!.#.!.!."&546632......'2654&#........0.......0......H...'..S.UU.SS.U8NN88ON.....,.......|S.QQ.SS.Q.L76L.L66M...C.....?.&.........V.p...C.......&.......v.^.....C.......&.......m.......C.......&.......n.v.....C.......&.......v.^.....C.....~.&.......s.......C.......&...............C.......&...............C.......&.......{.......C.......&..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32761)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):261747
                                                                                                        Entropy (8bit):5.27325900694433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:RHB79pYb+K0bWk9Rxr4p2M1odc7N3nW9VgPxTRkM/2u:D/hkeM/1
                                                                                                        MD5:C1F602D4E2D311121E94BC6F09E62B21
                                                                                                        SHA1:16482C01C25B3F1A1959BD3268DF28455FC67B7F
                                                                                                        SHA-256:1AE0CD9901101458BAEC5F1E121B3319F3F690B07019A7D8CDD46EA6F6FC0EDF
                                                                                                        SHA-512:DB094D0B67474254816DC4AB644BB15D1A6739B9144EB2E46922CAC11E585BE19FEF5F54A5551A80D7C6D8436512DD8381E5EBFF29D4AC2AF7EF8BBC58E4D973
                                                                                                        Malicious:false
                                                                                                        URL:https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/launch-e22cb62438e1.min.js
                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/eb749d4c0348/aa19ad4db9cb/launch-e22cb62438e1.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-05-17T19:01:11Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENb51f723582014485b69341588ad88e7e",stage:"production"},dataElements:{plugin_visit_number:{modulePath:"common-web-sdk-plugins/src/lib/dataElements/getvisitnum.js",settings:{resetPeriod:"",extendResetPeriod:""}},search_criteria:{forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){return e.message.search.info.criteria}}},component_item:{forceLowerCase:!0,cleanText:!0,modulePath:"gcoe-adobe-client-data-layer/src/lib/dataElements/datalayerComputedState.js",settings:{path:"component.info.item"}},search_directory:{forceLowerCase:!0,cleanText:!0,modulePath:"gcoe-adobe-client-data-layer/src/lib/dataElements/datalayerComp
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13992, version 1.3276
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13992
                                                                                                        Entropy (8bit):7.98697221343186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:7vzVA73+kUcUsi+Ewewu2MNDeY8b6c4FdnepqLJn5ez76xjpPlB+NmZwp/tJr/:rutU7+/ubNalYNeOj9xjpPjEp/tJ7
                                                                                                        MD5:24F686CE4AE9498D22F10573CDAEB05D
                                                                                                        SHA1:A8EB7A7729F7F69F145D0505B9F3219D3B8B1A9A
                                                                                                        SHA-256:0B1DD42CCD2F5DA83FA717B15FDD9F91879436B84A15D95340FC7ED5C2BC0269
                                                                                                        SHA-512:E0E9AA5B39AD965B26AC43C31A3A06C3E2D241F2AB06E1CDF571E1EBA2E231465C60E2AF9911BA1D3CD695B6E08EC8CC022CD7E4FBA89C0E4961218F20A9D471
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff2
                                                                                                        Preview:wOF2......6...........6E.........................@..h..`.`..f.(..s.....`..-.6.$..D..d.. ..\..9.K.;y.l\e.....;....66..........59..~...X...).pE..i...Wm.J.......:.E7...f.lKOj.;...........M_P=...(.Q...S...N...{....8""i..5.T"...v...i..........(+@A.F.....,+.s..em..E......Y.L.x..MS...6......0l..LL83n...97v.s.p.......11.>.)..Z..\$;o....;.jj....I....%..Q.i.e_......o.....(p.N.-.Y..B...e....,K.^..n.....V...'.....o@......F..|mg.i.I..l..,..MZ..P...".....C...r}....h!........uZ...-.? ..Un...k../../%...DV.K..d/.f.M....@...,X.....#.....+....Og.......2E..P.\.IQ.5..g...C....co.....>.n..D..u@mR6T4...$q......2...(.`.k.X.>....I.i7.......-)R....B.o.5l~...'M.5"%.n..2.L..V...\...N(*H>......0[..../H......R..)W.2..2...;....L"...G.......2......!..WV...u....(.H5......+B..V..;^.....a..b.=..)o.*5i.B.M."..s.~...c-....}h.%.Ig..hE...........A.+y............V..-.P...F.I.u.. .W.i/.~..b..4....^..@.B..^....(........Y..f.Dz.....^........w.....?..v...R... .L}....M?.XM.....~>..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 41 x 48
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2881
                                                                                                        Entropy (8bit):7.614565140481752
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rdWsC/sK0u1/rpeuqQvnLhwTPJJ3nL8ItmLcbh4wdZxYaL/pg6:hWsC/sc1zpevQaX6Lu4wdfzpg6
                                                                                                        MD5:BF33C79EECEBA88E792C038DCFE5D72F
                                                                                                        SHA1:584BEBDED67D1AEFBFBB520D1E37917D6672FBDB
                                                                                                        SHA-256:649EEDAE59B926F3D9F11223AD7ADCAC7766D45AC13B97BA85616F88E0DDFFA7
                                                                                                        SHA-512:EAB93B96BE92D8D1A2EACD271158B858E1260E4E9F73515D8D361E5ECE2825706B9DE0E36C26B200821AB6E600A711741F354897DD67601F8CAF54736E06E10C
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a).0.......&).}.........oq.........9N.&(.14............`c...............]_.|}.>A..6.....eg....?A.CE...........9;......xz.+B.........!$.%(.......58........................dt.mo.CF.36.ce..0......"%.rt.r....df.gi..GI......02......G[......MP.QS.....~....:<.FI.....,/./1.=@...Z\........"........HJ..........km....}~.np.JL....... ......vx.[]...*-...IK...8:.EH..............TV.BD....(+......;>........47....................WZ.Se.......'*....uw.PR........#&... #...\^.k{.fh.........!.........bd.z|...:=.),.......DG.....wy..............`b.......79.......KM.st......jl...{|......<?.ac...AC.+....LN....03.^`.....pr...-0...su.................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32002)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43684
                                                                                                        Entropy (8bit):5.567788697644041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jvw3eZKPPJuYgVlXI9WOqFRbzQsFu7r7SUNipDOpEcFqmBXSWRkg6LK:jv2eMH4YgLYvsFu7r7wDivYWRCK
                                                                                                        MD5:5C937E58D45DA58CE1B1F7CF790C7014
                                                                                                        SHA1:A0DF262D1144D060E62447C522654E3EB9311824
                                                                                                        SHA-256:2C18E59E93EB33A02283C2C315CF4F25CB4F1CB19473A45A52F9E65C4E215796
                                                                                                        SHA-512:5DCFAB718DF0D0300DC1C14658172705FD9DC3FA796B820100AA8774125270D3A7207FAAA10604EB1B9611D5B7C223FB43E5EF2FD31A72B9CA933A0FD0A7B1BA
                                                                                                        Malicious:false
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="2.1.3",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left:j
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (11778)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):610116
                                                                                                        Entropy (8bit):5.559603073334329
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:aL3ieYx41Li/mwJ+fYv46Nx9zgZz8OwQ6fy9kmRL34aNk7bxIDjeQ+QbxImb9Mlh:aL3gv4+x/q58
                                                                                                        MD5:DA2D70631A403279E486A1BB0C50C318
                                                                                                        SHA1:8B4E4530CCE364F061D6F6F7C1120035D2E12959
                                                                                                        SHA-256:277B444695BB6523B936CA732040455AB92C330F813D8C5EAF309233B26008C8
                                                                                                        SHA-512:5D4C51CDF99AA35CA61CBBB430FD0CDB6F668D27B09B57BD3AC1410EC797E58F3F605EB06345E50A8317B68FF57B7972C04009F3B0F0FFEBB90B6620A3F69EA8
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.dc52b606184a0cc4e1da3f038e4aa98c.css
                                                                                                        Preview:@font-face{font-family:'Source Sans Pro';font-weight:300;font-style:normal;src:url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.eot');src:url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.eot?#iefix') format('embedded-opentype'),local('Source Sans Pro Light'),local('Source-Sans-Pro-300'),url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff2') format('woff2'),url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff') format('woff'),url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.ttf') format('truetype'),url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.svg#SourceSansPro') format('svg');font-display:swap}@font-face{font-family:'Source Sans Pro';font-weight:400;font-style:normal;src:url('fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.eot');src:url('fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.eot?#iefix') format('embedded-opentype'),local('Source Sans Pro'),local('Source-Sans-Pro-regular'),url('fonts/fonts/Source-San
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (37601), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):37601
                                                                                                        Entropy (8bit):5.269136794348075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:8/hCRCiNOom+0KeHmXh7VzhIlooiy5dsYNsYBCwTzvEGYYao5YaEJ:8GL0KeHm5VzhIlZ55VCwTbZYYao5W
                                                                                                        MD5:881B5F19D5A6BF0981FE47D4EE40BE06
                                                                                                        SHA1:3FF60FE7D0513571A59B7440E6D58DA271ECCBA5
                                                                                                        SHA-256:AF0758119E07D64605B261F8DC294C2083B63DD8E7CD1C268A00F47CB9AA10F4
                                                                                                        SHA-512:A425B783732CE8698BB595C319A93D953B58AE068B012BFA548E5669769EF3C32DC4A4ECD962C308C6C34422BE1BDA31453ABA478864510FF13BD1E59B9FA9FF
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc.clientlibs/shc/clientlibs/clientlib-site.lc-1712886023033-lc.min.js
                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";n.r(e);n(3),n(4),n(1),n(2),n(6),n(0)},function(t,e){window.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 14 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)Inter SemiBoldRegular3.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):309432
                                                                                                        Entropy (8bit):6.313238065412327
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:q2x3CNOVe9tnoIXXsm5IQcuM9xaR4ThDnIQvXPLUkOIvdmULUX/aZMOrwTrVxfN7:sTIQMc4ThYyba/PR41Pa/jtdc0
                                                                                                        MD5:1753A05196ABEEF95C32F10246BD6473
                                                                                                        SHA1:ACDA92ADC6CF8C67C89395C65F371A4D2B05A783
                                                                                                        SHA-256:F5595839DEBDB0D028116ED8A7579F31D1C2F712677A2E794459A5DCE6ECA929
                                                                                                        SHA-512:68AA83B7521EFDD53D810E5BC8A6AC0F211CBB989CBA9C317D5AD196FFA08D439CC096C823305D5316D5B0D17FB9D6ED6E39CD0A28E0B2478A2DCCE01D78B760
                                                                                                        Malicious:false
                                                                                                        URL:https://static.cres-aws.com/fonts/Inter/Inter-SemiBold.ttf
                                                                                                        Preview:............GDEF1.1...D.....GPOS...t..H...-.GSUB..fx..u...B.OS/2#_nb..w....`STAT.y.E...t...Dcmap/....x...e.gasp......D.....glyfj.........&.head-.aF..O....6hhea......w....$hmtx$5.9..O...'.loca..)...'...'.maxp......'.... name7\`.......Ppost..5r......d.preph.................C................!...!...!...!...!............................@.........................E............!!.!.!.#.!.!...t.......t......8.......\.......E.....[.......#..!!.!.!.#.!.!."&54632....!"&54632.......t.......t......8...OssOQoo..OssOQoo.....\......pLPmmPLppLPmmPLp...E.....V.&.......l.d.....E.......&.......f.......E.......&.......d.R.....E.....v.&.......j.......E.............&..!!.!.!.#.!.!."&546632......'6654&.".......t.......t......8....}.Q.ST.QQ.T:PO;:OO.....\.......{R.PP.RR.P..O88P.O88P...E.....).&.........B.....E.......&.......v.......E.......&.......m.......E.......&.......n.d.....E.......&.......v.......E.....v.&.......s.......E.......&.........N.....E.......&.........b.....E.......&.......{.......E.......&.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):72
                                                                                                        Entropy (8bit):4.597697786497341
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:0s9dSWZNTsfMS1CUFWC:0sS2sx/
                                                                                                        MD5:DAFC4C88BCF5724C4C6529C4A5F0867A
                                                                                                        SHA1:F6672780C8ED1DC635BDD80EFD95B04C624D5598
                                                                                                        SHA-256:275FADC6478EC796C50CF1D030EE1774989860F567160BD63D4D9744DA8F6FF2
                                                                                                        SHA-512:0ED91EFB4BBD726786509872490401F0468877683196A58F2545FFCC853D4D94EA7528AAA44809C001BF3B7C5C6D1A2751F3BF6E8C7870981B09AF0092F60667
                                                                                                        Malicious:false
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl4kU-l0LPWFhIFDSFfFoQSBQ3OQUx6EhcJG_GFYhhZRKQSBQ27WxxAEgUNVgKF4Q==?alt=proto
                                                                                                        Preview:CiAKEQ0hXxaEGgQICRgBGgQIVhgCCgsNzkFMehoECEsYAgoSCgcNu1scQBoACgcNVgKF4RoA
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):63459
                                                                                                        Entropy (8bit):7.929076235453023
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6CYqbqhTw3MJNw+Cjt1JIpq/ranp2ylDTUjYTPUpluQap1kOsISa0xcD5QQUsj7S:6VhUAqo0j+HsYTXQS6NadrpMIyvWCSpo
                                                                                                        MD5:74BB6932C76798371E27ED5E12160051
                                                                                                        SHA1:6A311C91F1B4DC1358CE3FEDF756B2BF4F35F5AD
                                                                                                        SHA-256:DBD17575F91CACEEAB36FB6971B8104F0223F4E05FF4A893ACD832CE6915CF42
                                                                                                        SHA-512:9EBAA940968C6EFC1ECD745A4232476A61060A2A585B647625A0A8B741A72CAC291ADEA77922D1483C16F9DD21B1F97C5AD788E296BD61BF66E6A4DEB3A63AC6
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......E......a.-m.R?..C!....}1_8..#.x+_..R.....YcL...k...}.?..W..e...~q.S.SG.....W.;..l..."....L-m.._.o;..2.."..O.1.'.._...J..G....9........w...../......[x..z.)...:.?................Br......F..|&.<.eU6R.............K...Y.....?H..,n.....>c.5.~.d.:..k.^....=Bu......F.d.zt...xz.,=8.M.$..{Y..8.I].....')s....&.F...:..l..C.B.~..xK.wz.."7a....`@q...."...^'....M.YL
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15420
                                                                                                        Entropy (8bit):7.731071169258961
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:6vcP+FDXxNMuJ44b3X3aOCp+hsCYnSO09KCbdcGMriEuYuNA63l5mST9hd5gs:6kPYDJ4UqOCgwnSO09VqNoK6zl/d5gs
                                                                                                        MD5:F53142E47A17FC42EFB2FE8C980C8C95
                                                                                                        SHA1:4EBDD85FE9A0341137D7FB4E6474FC5EDB3F071B
                                                                                                        SHA-256:3357FF844B019CA4F6EC6BCE3B9C3510BF966E3903D69AAAE0C10A57E2CA52E0
                                                                                                        SHA-512:09D34DB0BA87186E90E5D58544792CA96FC61FDE2066E079B931A60AED6E1C422630E4851B85DEA75962D1033BAAA17BF2CE7E5D957BCBC912631F5DB894B2A0
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....>$..x..:l.~.s........"}...@....(.<..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....O.>.%E'...d.a.........E..|G...tWc9...>$..x..:l.~.s........6?.S?....-.Q^y..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.'zZ(...(..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (27637)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):28020
                                                                                                        Entropy (8bit):5.345543444747985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jb8E71ubAktlnE8dYiGtnYbqI1dVOidSKNu3:jTOLYiGtYVVOiS
                                                                                                        MD5:54E78197CCD64F73AECCF83D958B6A03
                                                                                                        SHA1:AD185D9A50E3D2337C3DC0991715E8FF7A1B0760
                                                                                                        SHA-256:555E3BB894A81D951E881702B3715C04E40B327FBEC9E1BFCEA66F69492F1993
                                                                                                        SHA-512:E674E9111E47AD2A113F277CB33227D908252F7039E0A26CE1739C5F749D1D36CB6FC4CEFF9C0BAA815848518DCA1CD9CBB08500E65FEBA5F78A4AF6BFB05FBB
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.!function(a,b){"use strict";var c={},d=a.document,e=a.GreenSockGlobals=a.GreenSockGlobals||a,f=e[b];if(f)return"undefined"!=typeof module&&module.exports&&(module.exports=f),f;var g,h,i,j,k,l=function(a){var b,c=a.split("."),d=e;for(b=0;b<c.length;b++)d[c[b]]=d=d[c[b]]||{};return d},m=l("com.greensock"),n=1e-8,o=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},p=function(){},q=function(){var a=Object.prototype.toString,b=a.call([]);return function(c){return null!=c&&(c instanceof Array||"object"==typeof c&&!!c.push&&a.call(c)===b)}}(),r={},s=function(d,f,g,h){this.sc=r[d]?r[d].sc:[],r[
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13892, version 1.3276
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13892
                                                                                                        Entropy (8bit):7.985717119429626
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:BU6rNmBRwIny9ubGjHugi+EqjzJ/K8WDjdbLjKDfo2FgL9KSlahtkW/8dFF2ltVG:BfrN03nvGb5imzY8yQ6xla5ESnlxW
                                                                                                        MD5:C18B7366BABF6ACE33427F60CF7FA7E0
                                                                                                        SHA1:B380E9F3DC4DFB061E70A88E1156EC89B008808A
                                                                                                        SHA-256:895B2A4707F964BDE44B6543D155F6DC43DDF4BCFF2DC46094789A7E313E07F0
                                                                                                        SHA-512:00E6E4DA3790882F6FCBDB6EC352850C701B8B91CC3C16A5B8CEFD4F95A2FBBAB583F4F7A9F42A8162DA04115468854CC0F73AC307E993CA8F3997FC974B23EC
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff2
                                                                                                        Preview:wOF2......6D.......\..5..........................@..V..`.`..f.(..s.....T..8.6.$..D..d.. ..\..9.K..y%....<.Q?..8....U.{C...8.P.....NPc......j..a.)D*U={......;.*.J........w....../..<.(.ny..;.z.,......W.!>...DI.U5..\......b..Y.wj.b'R4...{..".j.(l.|[..$.n.......`c....Z$..NA.mD.0...X.Fa...o7.._!.=k....I.A..:-/Q.....-Up.1.0 ..G...Z.....K]..M...L.....O.`p...0.yG..w.....d..1`'F0$.. ......F....R..>...8..0I_..M.p.#M...Zd(...uZ}.... Bv..c.....m.}...qa.0S=....(o.2..;.3..O...XB'.!M.......!..|.. .(s2.Z...W>6.o@......J[.e.g..Ttc...h|.4_.......e....@P..............=...9....M.".7...g..%.........Gaa9..".4...v....}..5....kW#.F...j.SZ..,.VBC..,0A,....og.nn.R.T....YkO.>...*~.`H....j.C.......0...cv.j.B.z.a.e.!....i..ktl.DD....!....1...%.z.m.......%w.n*.#..J P,.de..J.Qn....D...].........i..8dv.....i:...._..B.<tO.t`.f.@V.A>.....AM.g$.......^....$,h.....CB.^.....&. ..[do.D.....ZE...z.<....c5;......7{.)...:..3.*j>..J.y$!.8r......t.^'.g..*.A..g.y..h...`...3B.0..#Z}......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (322), with CRLF, LF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1178
                                                                                                        Entropy (8bit):5.395933802739856
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yVfAosHXGEFTk6qW6BvRcHKoDvwZd9p6PborYEfxKxPxDh5JjZ:yVfAo5EZ6W686R6crTQp1Z
                                                                                                        MD5:F5ADCDEB31B613ACC7ECC72641B4701A
                                                                                                        SHA1:46FDCB9396049D3ECF69A666F7961D94A2DC27EC
                                                                                                        SHA-256:339B49B19BA9CCF4DD9FEB2C046B155B493EE28DCCE8292C62E7F3166A02E9E9
                                                                                                        SHA-512:DA617CA2BA93288D4D4DD0EB489DFB83A5C2527EBB0C04D7CE57AD9635D5FEB0308AB3866A918FA26A984201B03D95CA340FF2862F1BBD9C64CBA04B0FB77C64
                                                                                                        Malicious:false
                                                                                                        URL:https://res.cisco.com/keyserver/keyserver?su=&df=&tf=&lp=en&v=2&m=%7c1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost&s=1&f=0&d=1716339352065&action=open&j=1&jc=l_&jca=%22RPCRef%22%3apayload.rpc%2c%0a%22callback%22%3aqr&src=1&na=Netscape&nj=0&njs=1&nl=en-US&np=Win32&nu=Mozilla%2f5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36&nv=5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36
                                                                                                        Preview:if(l_)..l_({.."RPCRef":payload.rpc,."callback":qr..,'action':'open'..,'status':21..,'message':'Cannot identify recipient.'..,'state':1..,'reqTime':1716339352065..,'reqNumber':1..,'recipientIdentified':false..,'success':true..,'cookiesEnabled':true..,'hadRememberMe':false..,'hadEnablePSP':false..,'openOnline':false..,'sessionId':'ED9F1DC64E65CC997001BE2E136CACF0'..,'lp':'en'..,'credentialsExpiredWarning':false..,'credentialsExpiredDays':-1..,'pswdExpLink':'https://res.cisco.com/websafe/custom.action?cmd=changeExpiredPassword&id=null'..,'waitTime':50000..,'minPoll':1000..,'maxPoll':5000..,'totalPoll':1200000..,'supportedLocales':[['en','English (US)'],['nl_NL','Dutch'],['de','Deutsch'],['es','Espa\xf1ol'],['fr','Fran\xe7ais'],['it','Italiano'],['pl','Polski'],['pt','Portugu\xeas'],['ru','\u0420\u0443\u0441\u0441\u043a\u0438\u0439'],['zh_CN','\u4e2d\u6587(\u7b80\u4f53)'],['ja','\u65e5\u672c\u8a9e'],['ko','\ud55c\uad6d\uc5b4']]..,'sensitivity':'Medium'..,'senderAuth':false..,'trafficKey':'
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32002)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):43684
                                                                                                        Entropy (8bit):5.567788697644041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jvw3eZKPPJuYgVlXI9WOqFRbzQsFu7r7SUNipDOpEcFqmBXSWRkg6LK:jv2eMH4YgLYvsFu7r7wDivYWRCK
                                                                                                        MD5:5C937E58D45DA58CE1B1F7CF790C7014
                                                                                                        SHA1:A0DF262D1144D060E62447C522654E3EB9311824
                                                                                                        SHA-256:2C18E59E93EB33A02283C2C315CF4F25CB4F1CB19473A45A52F9E65C4E215796
                                                                                                        SHA-512:5DCFAB718DF0D0300DC1C14658172705FD9DC3FA796B820100AA8774125270D3A7207FAAA10604EB1B9611D5B7C223FB43E5EF2FD31A72B9CA933A0FD0A7B1BA
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339401308
                                                                                                        Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="2.1.3",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left:j
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):63459
                                                                                                        Entropy (8bit):7.929076235453023
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6CYqbqhTw3MJNw+Cjt1JIpq/ranp2ylDTUjYTPUpluQap1kOsISa0xcD5QQUsj7S:6VhUAqo0j+HsYTXQS6NadrpMIyvWCSpo
                                                                                                        MD5:74BB6932C76798371E27ED5E12160051
                                                                                                        SHA1:6A311C91F1B4DC1358CE3FEDF756B2BF4F35F5AD
                                                                                                        SHA-256:DBD17575F91CACEEAB36FB6971B8104F0223F4E05FF4A893ACD832CE6915CF42
                                                                                                        SHA-512:9EBAA940968C6EFC1ECD745A4232476A61060A2A585B647625A0A8B741A72CAC291ADEA77922D1483C16F9DD21B1F97C5AD788E296BD61BF66E6A4DEB3A63AC6
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......E......a.-m.R?..C!....}1_8..#.x+_..R.....YcL...k...}.?..W..e...~q.S.SG.....W.;..l..."....L-m.._.o;..2.."..O.1.'.._...J..G....9........w...../......[x..z.)...:.?................Br......F..|&.<.eU6R.............K...Y.....?H..,n.....>c.5.~.d.:..k.^....=Bu......F.d.zt...xz.,=8.M.$..{Y..8.I].....')s....&.F...:..l..C.B.~..xK.wz.."7a....`@q...."...^'....M.YL
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 22 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):833
                                                                                                        Entropy (8bit):7.691662335985221
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:aV6biR1o03ShzBz4kGA1TY6UnBlOHneqU80NtGv:aV62L/ShiI1Tl8KHneqUXnGv
                                                                                                        MD5:1505C358213EEA1BA4E2EB0E00FCA4C0
                                                                                                        SHA1:AD2C30EB6DAF982B0F9D34445E0A2F063A5104D0
                                                                                                        SHA-256:C7EFDF2DF1EEB9058BE3C3564CFC3D46A8D6FAAB19B156B3F3EE2B6A71AB09EB
                                                                                                        SHA-512:5830E0184DDEF4DF9356E0E8606A8D9AF84E5DD57E413BAC1B313A09D2717A95B7498C381B46424C53C411BC456129DFA74C04EC86570721695E46D892487A6C
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/jcr:content/renditions/original
                                                                                                        Preview:.PNG........IHDR.............(..V....sRGB.........IDATH...KHTQ..g.&....&#....."*h.....Z..U.(..eH.Z....hAATP.Q..D.@.ZX.i..|t.......M..~s..w.=....4...........F...C..K&.c...."h..O.(.?....h..m...'.nx..a!.....E ].V.~"......G...8..k|..R.? u...&.....-.(........r.M...5.?..!..0...X#H?.<.c,.!...&.......m...a5...z...)<a...$....V8...n.S^Q91}-i.Z......N.....Z"#G{Q..........f.s.....9.;Y@t.e...Db....G^<....m...Z......`.WG......b..z....Cf.h.9K.........+.?j..|.A/.6.O..Ajr.....&....^h.w.1.f......V......):B|.rS-............C3..X+r.o%...n.9...P..V.&.A..5..c..X1T...3.W..H.6J..d..(j...aP...jDwb-.k...}...L.....a.<...5+...8^...f.L.t,;.y$u/?..].R1.._{7V...a'.....;..N..`.[...J.Eu m-w....h....(.......=....[.......YjQ7k.<Q...,..T...U.....8#.txVC.....>.A..f..P.. .._m..~._s..t.9...Do.S.@......G7.S.R.8....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):88145
                                                                                                        Entropy (8bit):5.291106244832159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                        MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                        SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                        SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                        SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                        Malicious:false
                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                        Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 38 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1352
                                                                                                        Entropy (8bit):7.785033732374425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7Y4UtmDzj10j7LnU/99qiUBEQLkWMdv+zmJqucbtzjhe5dxOZ4Z6n:7YF4Dzjej7LU/2iPKMQmmpCT84Z6n
                                                                                                        MD5:EAE41796AD84A0BFC96C6EF5F373AA72
                                                                                                        SHA1:EE6260264CB60C98B5965DEC9A0943747C6D123D
                                                                                                        SHA-256:83E29C26DC710A0913FB739BB3FF8358B001A4DA22CFA6357C492EF8574A458B
                                                                                                        SHA-512:EBC66D712D88EF3244FA87136C88F9B99ACB2A4A6156E38CE534807F03859F53C06A5D71ECA13ED1AA722E0675D906F448A7BB50AB66DA932A28C85589B05AB0
                                                                                                        Malicious:false
                                                                                                        URL:https://stanfordhealthcare.org/content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original
                                                                                                        Preview:.PNG........IHDR...&...!......8......sRGB.........IDATX..]lTE..Yh..*...P..HA...Z.MU.j..'M.`./$}....AM$$..(..bb.$`4...L....,Z.Ae).........}...{....O...=...3g.....L&...2..Qp!..+.J......EY.ca..@7...e(.^..j.Uh.n8.J.l..p...#X...M.}...}.............l.F.......8T....|.5.48{/@.8.w`[...0.l......._...A..f8.....m...n......Z..>.:0....XX....oC.iNI.8.....pu.O\......A.~d.'..O%.2......"..z...`JA.>.>....2..J.,.....`..P...L.0?.).....TS......Uis;t.c..k.r...P.....P.......;p.n........S-..CRI..e.mJ...~...Z..y.].(0.2..A...\.C5.....[.t.!..b.aw.4..%:kx..K(....Ed.vO.o..d<d.......z..=...`..d..ti.+...PP.......9L........@{19.C/..c..Kb^U.....q)...`..e...a4..7..._.......>.]<......i.<.6.O..n....i..nc..Y.;...K..{t)....._..0...;1.x...>...S:.L..........c%|......|..{.:.sK....g....I...T.3_L..Jp6. Q....^0.7.....g.....US&.KR.m..LqV.....Q.Ak.....YA.(.x..:L..P...`p'>./CiP.)=..A:.d...Z)o...`....?.wS7.$....)....V.s.. ...+...6.R*...Jg$...U.._AY...E.8*&...TBt.[.%y..}34.F.t.._.....0..>..
                                                                                                        File type:HTML document, Unicode text, UTF-8 text, with very long lines (474), with CRLF line terminators
                                                                                                        Entropy (8bit):6.0767828777571085
                                                                                                        TrID:
                                                                                                        • Scalable Vector Graphics (18501/1) 24.18%
                                                                                                        • HyperText Markup Language (12001/1) 15.69%
                                                                                                        • HyperText Markup Language (12001/1) 15.69%
                                                                                                        • HyperText Markup Language (11501/1) 15.03%
                                                                                                        • HyperText Markup Language (11501/1) 15.03%
                                                                                                        File name:securedoc_20240521T074217.html
                                                                                                        File size:1'522'619 bytes
                                                                                                        MD5:3cf9f4a1891b42bc6f876e2119d784af
                                                                                                        SHA1:a8609475657c939a74c5075b5219b36a79e7f965
                                                                                                        SHA256:6fa40dfe09338f9cfad83a3a2c152a181c151df0194f74e9d9370082408e6566
                                                                                                        SHA512:b79b28bdbe552cc26555eb624eaf497385485216a6713dad5c6e6ca38a8abf06fc9b201a06abb243eacde48012887dff02d2c8158f0b2f28c37634ff3200d043
                                                                                                        SSDEEP:24576:RWDWDR0TUPaRvicalcFeSKuK8a33Q3vYzOeCgJwA4EHNSIG4ummv2x:72UixinF/gTPgl4R8
                                                                                                        TLSH:316502495A151835D2F05431B8BF3701397C0E9B488C3CEAD96C92AC2FEBA2E5467EDD
                                                                                                        File Content Preview: saved from url=(0025)https://res.cisco.com:443 -->..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN".. "http://www.w3.org/TR/html4/loose.dtd"><html..lang="en"><head><base href="http://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        May 22, 2024 02:55:33.893495083 CEST49675443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:33.893507004 CEST49674443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:33.987032890 CEST49673443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:43.502608061 CEST49675443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:43.502612114 CEST49674443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:43.600552082 CEST49673443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:45.247982979 CEST4434970323.1.237.91192.168.2.5
                                                                                                        May 22, 2024 02:55:45.248162031 CEST49703443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:55:50.727715015 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.727722883 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:50.727776051 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.727901936 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.727929115 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:50.728127003 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.728132010 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.728234053 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.728398085 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.728410959 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:50.728599072 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:50.728610039 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:50.742396116 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.742427111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.742475033 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.742508888 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.742744923 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.752196074 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.752756119 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.765028954 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765043020 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765060902 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765075922 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765089035 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765103102 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765116930 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765122890 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.765130043 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.765186071 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.771135092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.771150112 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.771229982 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.777412891 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777443886 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777472973 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777503014 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777532101 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777542114 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.777561903 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.777609110 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.813755035 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.813946962 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.861615896 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.861690044 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.925214052 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.925369978 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:50.925779104 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:50.925808907 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:50.925877094 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:50.927145004 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:50.927165031 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:50.973582983 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:50.973674059 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.029565096 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.029633999 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.081649065 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.081707001 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.120585918 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.120776892 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.125740051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.125806093 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.126884937 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.126914978 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.126941919 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.126950026 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.126971006 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127000093 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127012968 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127027988 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127053976 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127055883 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127074957 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127084970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127113104 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127115011 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127140999 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127142906 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127167940 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127171993 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127193928 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127199888 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127221107 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127228975 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127257109 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127263069 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127285004 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127301931 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127314091 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127341986 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127341986 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127372026 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127374887 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127398968 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127418041 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127428055 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127450943 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127456903 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.127487898 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.127520084 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.130465984 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.130496979 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.130530119 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.130573988 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.169645071 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.169718027 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.213021040 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.213217974 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.213354111 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.213403940 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219508886 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219540119 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219572067 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219573975 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219600916 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219604015 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219630003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219651937 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219659090 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219696999 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219702005 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219723940 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219732046 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219757080 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219762087 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219789028 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219791889 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219815969 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219821930 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219841957 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219851017 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219867945 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219880104 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219908953 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219908953 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219938993 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219959974 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219968081 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.219985962 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.219996929 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220021963 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220026016 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220050097 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220057011 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220073938 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220086098 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220115900 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220136881 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220146894 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220201969 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220767975 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220804930 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220833063 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220837116 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220860958 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220865965 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220892906 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220899105 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220922947 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220927954 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220952034 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220959902 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.220979929 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.220984936 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221009970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221012115 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221036911 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221040010 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221064091 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221070051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221091986 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221100092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221116066 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221128941 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221151114 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221158981 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221178055 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221188068 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221209049 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221218109 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221232891 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221249104 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221268892 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221278906 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221307993 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221309900 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221334934 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221337080 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221360922 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221366882 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221390009 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221395969 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.221414089 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.221443892 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222693920 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222728014 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222747087 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222757101 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222775936 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222786903 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222803116 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222817898 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222839117 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222846985 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222866058 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222877979 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222897053 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222908974 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222928047 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222938061 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222961903 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.222968102 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.222990990 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223001003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223016024 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223031044 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223052979 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223058939 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223077059 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223088980 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223103046 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223118067 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223145962 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223148108 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223175049 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223180056 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223203897 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223206997 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223232985 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223232985 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223258972 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223262072 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223284960 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223292112 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.223308086 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223350048 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.223819017 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224317074 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.224337101 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224607944 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224642038 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224669933 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224669933 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224699020 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224726915 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224728107 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224756002 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224759102 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224781990 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224787951 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224808931 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224817991 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224832058 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224848032 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224865913 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224877119 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224895000 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224908113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224937916 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224937916 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.224968910 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.224991083 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226150036 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226193905 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226214886 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226222038 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226242065 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226253986 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226269007 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226270914 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226303101 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226310968 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226324081 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.226331949 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226357937 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226360083 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226389885 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226392031 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226419926 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226423025 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226449013 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226453066 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226476908 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226479053 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226502895 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226506948 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226526976 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226541996 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226558924 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226573944 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226583958 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226603031 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226627111 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226629972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226651907 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226661921 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226685047 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226691008 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226710081 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226720095 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226736069 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226749897 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.226772070 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.226797104 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.227817059 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227850914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227876902 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.227879047 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227905035 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.227910042 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227931976 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.227941036 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227956057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.227971077 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.227999926 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228001118 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228028059 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228028059 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228054047 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228059053 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228080034 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228090048 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228123903 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228138924 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228147984 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228168964 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228198051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228200912 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228226900 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228226900 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228256941 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228281021 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228285074 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228305101 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228313923 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228332996 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228343964 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228373051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228389025 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228401899 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228420019 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228431940 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228446960 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228461981 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.228485107 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.228518963 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229576111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229610920 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229639053 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229645014 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229667902 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229676962 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229697943 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229705095 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229727030 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229731083 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229749918 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229757071 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229773045 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229788065 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229804039 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229818106 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229847908 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229861021 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229876041 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229895115 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229906082 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229931116 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229934931 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229954004 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229964972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.229978085 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.229994059 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230015039 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230034113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230047941 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230062962 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230088949 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230093002 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230119944 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230123997 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230146885 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230154037 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230170965 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230185032 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.230215073 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.230238914 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231235027 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231267929 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231296062 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231311083 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231332064 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231360912 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231389046 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231389999 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231414080 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231419086 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231437922 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231448889 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231468916 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231492996 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231503963 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231522083 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231549025 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231550932 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231575966 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231583118 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231601954 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231614113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231630087 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231645107 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231674910 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231692076 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231703997 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231717110 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231733084 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231760979 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231760979 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231786966 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231791019 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231812000 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231821060 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231836081 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231851101 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.231872082 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.231901884 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.232976913 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233012915 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233036995 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233040094 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233069897 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233088017 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233098030 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233118057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233128071 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233143091 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233158112 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233175039 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233187914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233202934 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233217955 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233247042 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233247042 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233274937 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233290911 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233304024 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233319998 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233335018 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233350039 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233365059 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233385086 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233393908 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233411074 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233423948 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233438015 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233453035 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233473063 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233483076 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233504057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233513117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233529091 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233541965 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233560085 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233572960 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.233591080 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233623028 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.233937025 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234247923 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234283924 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234303951 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234311104 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234335899 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234342098 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234363079 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234373093 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234389067 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234402895 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234431028 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234453917 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234458923 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234479904 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234488010 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234507084 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234518051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234534979 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234548092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234564066 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234577894 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234606028 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234611034 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234628916 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234641075 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234668970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234688997 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234699011 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234714985 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234728098 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234743118 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234759092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234787941 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234787941 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234813929 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234818935 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234843969 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234848976 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234867096 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234879017 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234891891 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234914064 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234942913 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.234945059 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234973907 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.234998941 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.235860109 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.235889912 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.235920906 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.235928059 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.235949993 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.235955954 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.235979080 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.235980988 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236006021 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236007929 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236027956 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.236027956 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236037016 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236057997 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236067057 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236083031 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236098051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236120939 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236144066 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236169100 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236172915 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236195087 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236207008 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236223936 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236223936 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236253023 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236262083 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236282110 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236298084 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.236305952 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236310959 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236310959 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236332893 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236341000 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236366987 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236368895 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236392021 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236398935 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236418962 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.236418962 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236428022 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236443996 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236443996 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236473083 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236479044 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236501932 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.236526012 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.236561060 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237118959 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237135887 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237149000 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237162113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237176895 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237188101 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237190008 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237205982 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237221003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237235069 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237247944 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237252951 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237261057 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237277031 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237289906 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237303972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237309933 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237317085 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237330914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237343073 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237351894 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237366915 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237371922 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237380981 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237397909 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237405062 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237411976 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237426043 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.237430096 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237446070 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.237473965 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.238399029 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238476992 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.238487005 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238506079 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238519907 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238533020 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238537073 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.238548040 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238562107 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238564968 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.238575935 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238604069 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.238636971 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239037991 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239053011 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239065886 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239079952 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239083052 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239094019 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239109039 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239111900 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239113092 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239123106 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239139080 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239140034 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239152908 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239161015 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239166975 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239182949 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239187002 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239197969 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239212990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239226103 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239227057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239227057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239240885 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239254951 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239254951 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239270926 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239276886 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239288092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239303112 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239305019 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239331007 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239331007 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239375114 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239391088 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239404917 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239419937 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239434004 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239442110 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239442110 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239447117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239460945 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239474058 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239487886 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239487886 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239487886 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239502907 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239516020 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239520073 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239532948 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239556074 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239577055 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239583015 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239598989 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239610910 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239624023 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239629984 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239638090 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239651918 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239653111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239671946 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239701033 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.239722013 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.239778042 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.240294933 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.240431070 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.240438938 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.241601944 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241657972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241668940 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241688967 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241709948 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241718054 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241736889 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241749048 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241774082 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241776943 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241801977 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241806984 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241835117 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241835117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241854906 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241864920 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241878986 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241894960 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241918087 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241923094 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241944075 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241951942 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.241980076 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.241981030 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242001057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242010117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242033005 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242041111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242058992 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242069960 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242094040 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242099047 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242115021 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242130995 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242152929 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242158890 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242187023 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242197990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242208958 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242233992 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242238045 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242263079 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242285013 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242312908 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242602110 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242638111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242661953 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242667913 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242686033 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242697001 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242722034 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242727041 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242746115 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242755890 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242784023 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242798090 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242814064 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242824078 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242842913 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242868900 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242870092 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242893934 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242901087 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242928982 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242929935 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242952108 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242959976 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242976904 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.242990017 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.242999077 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243020058 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243041992 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243047953 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243062973 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243076086 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243096113 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243103981 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243119001 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243134022 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243159056 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243160963 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243184090 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243191004 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243208885 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243220091 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243242025 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243248940 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243268013 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243278027 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243299961 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243307114 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243331909 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243340015 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243359089 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243372917 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243401051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243405104 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243427038 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243429899 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243447065 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243458033 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243479967 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243485928 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243519068 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243520975 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243542910 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243551970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243566036 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243582010 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243609905 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243611097 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243637085 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243638039 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243654966 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243665934 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243690014 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243694067 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243710041 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243724108 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243748903 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243752003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243772984 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243782043 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243809938 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243812084 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243833065 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243839979 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.243856907 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.243880987 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245712996 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245747089 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245774984 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245779037 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245800018 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245805025 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245820045 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245835066 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245862961 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245863914 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245889902 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245891094 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245909929 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245918989 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245939016 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.245949030 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245978117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.245979071 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246001959 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246006966 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246025085 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246036053 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246062994 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246063948 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246084929 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246093988 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246112108 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246123075 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246148109 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246153116 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246166945 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246181965 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246203899 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246210098 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246238947 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246262074 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246262074 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246265888 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246294975 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246303082 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246321917 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246340036 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246481895 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246516943 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246540070 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246551037 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246565104 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246582985 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246603012 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246612072 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246633053 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246640921 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246655941 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246670008 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246686935 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246701002 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246721983 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246730089 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246761084 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246784925 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246789932 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246819019 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246819973 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246846914 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246846914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246876001 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246876955 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246900082 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246907949 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246927023 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246937990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246967077 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246968985 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.246994972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.246995926 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247024059 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247030973 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247051954 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247056007 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247082949 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247087955 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247109890 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247128010 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247153997 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247155905 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247179985 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247184992 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247212887 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247214079 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247242928 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247243881 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247271061 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247272968 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247302055 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247306108 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247329950 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247332096 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247354031 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247360945 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247380018 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247391939 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247414112 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247421026 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247448921 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247450113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247477055 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247478962 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247505903 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247507095 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247534037 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247535944 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247566938 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247577906 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247595072 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247615099 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247625113 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.247652054 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.247675896 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.248951912 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.248986006 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249013901 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249026060 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249042034 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249063015 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249073029 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249094963 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249102116 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249116898 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249130964 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249160051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249165058 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249187946 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249202967 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249216080 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249249935 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249263048 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249278069 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249306917 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249320030 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249336004 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249347925 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249366045 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249391079 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249394894 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249418020 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249423981 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249442101 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249453068 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249471903 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249481916 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249496937 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249511003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249537945 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249538898 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249568939 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249578953 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249603987 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249608040 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249631882 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249638081 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249655962 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249666929 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249692917 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249720097 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249735117 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249772072 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249793053 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249799967 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249826908 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249829054 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249855042 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249857903 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249881029 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249886990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249908924 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249917984 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249936104 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249948025 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249968052 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.249977112 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.249994040 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250006914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250029087 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250035048 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250051975 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250066042 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250082016 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250096083 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250112057 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250123978 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250144958 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250153065 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250169039 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250183105 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250209093 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250236988 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.250243902 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.250317097 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251055002 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251089096 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251116991 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251133919 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251147032 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251168966 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251177073 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251194954 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251205921 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251230955 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251234055 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251262903 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251264095 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251291037 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251291037 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251319885 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251322031 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251348972 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251348972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251370907 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.251379967 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251408100 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251439095 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251466990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251494884 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251523018 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251549959 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251580000 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251606941 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251633883 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251662016 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251688957 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251717091 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251744986 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251775026 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251806021 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251854897 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251883030 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251909971 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251938105 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251965046 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.251996994 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252024889 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252053022 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252139091 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252166986 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252193928 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252222061 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252248049 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252274990 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252302885 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252329111 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252908945 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252942085 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.252985001 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253012896 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253040075 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253067970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253094912 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253123045 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253143072 CEST4971080192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.253151894 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253180027 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253206968 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253218889 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253230095 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253514051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253541946 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253571033 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253598928 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253627062 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253654003 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253681898 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253709078 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253736019 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253763914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253791094 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253818989 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253845930 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253873110 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253901005 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253927946 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.253956079 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254050970 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254080057 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254403114 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254435062 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254462957 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254492044 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254518986 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254547119 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254575014 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254602909 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254630089 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254657984 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254683971 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254712105 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254739046 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254766941 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254793882 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254822016 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254849911 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254877090 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254904032 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254930973 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254957914 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.254985094 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258038044 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258054972 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258068085 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258080959 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258094072 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258107901 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258121014 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258132935 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258155107 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258167028 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258178949 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258191109 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258203983 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258215904 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258229017 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258241892 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258254051 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258266926 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258279085 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.258291960 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.265719891 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.265753984 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.265872955 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.266263008 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.266280890 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.266328096 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.266747952 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.266768932 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.267067909 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.267080069 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.272452116 CEST804971054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.284143925 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.302822113 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.302820921 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.302843094 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.302850962 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.381948948 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.382962942 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.382996082 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.383008003 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.383021116 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.383059025 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.385299921 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.388765097 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.388818979 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.388827085 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.391627073 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.391721964 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.391758919 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.391772032 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.391849041 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.392910004 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.396765947 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.396819115 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.396827936 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.396876097 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.396919012 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.396935940 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.398601055 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.398705959 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.398713112 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.400449038 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.400496960 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.400505066 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.406039000 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.406086922 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.406094074 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.406199932 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.406246901 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.406347990 CEST49707443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.406357050 CEST44349707104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.406992912 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.407038927 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.407061100 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.466444016 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.466548920 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.466558933 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.469619036 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.469690084 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.469696045 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.470875978 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.471015930 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.471021891 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.472003937 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.472127914 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.472136021 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.473396063 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.473488092 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.473494053 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.476418018 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.476515055 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.476548910 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.476556063 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.476610899 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.477035999 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.479887009 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.479995012 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.480016947 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.480024099 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.480072975 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.481152058 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.482917070 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.482983112 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.482999086 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.484863997 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.484940052 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.484946012 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.485963106 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.486016035 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.486021996 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.557040930 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.557148933 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.557178974 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.557190895 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.557259083 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.557910919 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.560681105 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.560769081 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.560772896 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.560800076 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.561167955 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.564317942 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.564338923 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.564399958 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.566828012 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.566925049 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.566936016 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.566947937 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.566994905 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.569688082 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.569797993 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.569819927 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.569827080 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.569927931 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.569932938 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.570055962 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.570138931 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.570209980 CEST49708443192.168.2.5104.17.25.14
                                                                                                        May 22, 2024 02:55:51.570229053 CEST44349708104.17.25.14192.168.2.5
                                                                                                        May 22, 2024 02:55:51.718653917 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:51.737751007 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:51.737765074 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:51.739432096 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:51.739541054 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:51.795377016 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:51.795543909 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:51.798150063 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:51.798162937 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:51.844441891 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.847481966 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.847492933 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.848985910 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.849050045 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.849837065 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.850018024 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.850023985 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.850121975 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.854566097 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.854835987 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.854844093 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.856273890 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.856336117 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.856967926 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.857048035 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.857131004 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.904134989 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.973324060 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.973387957 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.974486113 CEST49716443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.974493980 CEST4434971654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.977262020 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.977273941 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.981031895 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.987443924 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.987456083 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.987508059 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.987540960 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.987596035 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.988557100 CEST49715443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:51.988573074 CEST4434971554.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.992278099 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:51.993494034 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.002279997 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.002367973 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.002720118 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.002815962 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.002928019 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.002973080 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.003038883 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.003053904 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.003114939 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.003138065 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.003153086 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.003283978 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.003312111 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.004122019 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.004199028 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.006917953 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.006932974 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.007064104 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.007071018 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.007092953 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.007116079 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.007128954 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.007136106 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.007163048 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.007253885 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.016684055 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.088952065 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.088964939 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.089093924 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.089101076 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.089123011 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.089153051 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.089165926 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.089179993 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.089179993 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.089281082 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.091681004 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.094309092 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.094379902 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.094470978 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.094727993 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.094759941 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.095803976 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.095813990 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.095877886 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.095890045 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.095900059 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.095987082 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.174031973 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.174046040 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.174098969 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.174108982 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.174118042 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.174164057 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.176444054 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.176502943 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.185278893 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.185302019 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.185343981 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.185349941 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.185380936 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.185395956 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.188226938 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.188250065 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.188323021 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.188328981 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.188364029 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.192749023 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.192769051 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.192826033 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.192831993 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.192866087 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.210644007 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.265578985 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.265657902 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.265665054 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.265681028 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.265705109 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.265743971 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.266864061 CEST49712443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.266881943 CEST4434971213.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.293417931 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.293509007 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.293627977 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.294027090 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.294048071 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.294142008 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.294378042 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.294411898 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.294545889 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.294569016 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.341603994 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.341669083 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.341759920 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.342056036 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.342097044 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.342377901 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.342760086 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.342778921 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.342916012 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.342950106 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.345215082 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.345253944 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.345314026 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.345520973 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.345541000 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.346302032 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.346380949 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.346477032 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.346820116 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:52.346901894 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:52.497519970 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.613770008 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.613848925 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.614135027 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.614161968 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.614233017 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.614447117 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.614803076 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.614816904 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.614850044 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.614883900 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.623055935 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.686858892 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.688510895 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.688527107 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.689112902 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.690041065 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.690105915 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.691293001 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.701277971 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.701333046 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.701842070 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.702219009 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.702553034 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.702585936 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.702645063 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.702656984 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.702748060 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.702795982 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.702820063 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.702857971 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.706490040 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.706684113 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.707659006 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.707866907 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.708664894 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.708694935 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.744148970 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.754693031 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.832278013 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.832350969 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.835437059 CEST49718443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.835465908 CEST4434971834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.837002993 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.837052107 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.837135077 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.837194920 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.837233067 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.837253094 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.837280989 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.838615894 CEST49719443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:52.838675022 CEST4434971934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:52.931641102 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:52.999869108 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:52.999905109 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.001388073 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.002130985 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.002363920 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.002376080 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.002521992 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.108119965 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.108684063 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.108743906 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.109249115 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.109997988 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.110110998 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.110138893 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.110994101 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.111407042 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.111458063 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.115189075 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.115201950 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.115283012 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.116270065 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.116286039 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.116543055 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.116652966 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.116666079 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.116735935 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.117119074 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.117501974 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.117559910 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.118336916 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.118406057 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.118729115 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.118814945 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.118834019 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.119260073 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.119446039 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.119745970 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.119746923 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.119827032 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.120024920 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.131326914 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.136665106 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.137219906 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.137306929 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.138756990 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.138962984 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.139549017 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.139698982 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.139849901 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.139884949 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.152117014 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.158349991 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.158382893 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.158412933 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.160191059 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.161391973 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.161448002 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.197107077 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.208059072 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.208219051 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.222919941 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.222946882 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.261285067 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.273528099 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.273586035 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.275109053 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.275299072 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.285068035 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.290313959 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.290384054 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.290822983 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.290915966 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.290949106 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.291117907 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.291887999 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.291973114 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.292802095 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.292891026 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.293015957 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.293032885 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.333688021 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.333707094 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.333843946 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.333905935 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.378784895 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.398021936 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.402034998 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424196005 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424248934 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424269915 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424280882 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.424309015 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424328089 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.424339056 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.424391985 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.431940079 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.442790985 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.458518028 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.458580017 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.458604097 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.458636045 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.458832026 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.458832026 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.458899021 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463386059 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463413000 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463422060 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463438988 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463484049 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.463485003 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463543892 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.463603973 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.463603973 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.463603973 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468024015 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468049049 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468087912 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468113899 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468153954 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468153954 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468153954 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468174934 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468202114 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468204021 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.468226910 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.468260050 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.470717907 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.470839024 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.473714113 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.480739117 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.480760098 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.480777979 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.480803013 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.480811119 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.480838060 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.480844021 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.480901957 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.481833935 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481844902 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481863022 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481872082 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481901884 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481930971 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.481949091 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.481970072 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.482006073 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.484186888 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484200954 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484221935 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484230042 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484395981 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484440088 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.484453917 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484481096 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.484507084 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.484838009 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.484889030 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.492722034 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.492753029 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.492801905 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.492821932 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.492923975 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.492923975 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.492924929 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.492997885 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.493088007 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.493573904 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.493748903 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.494621038 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.494642019 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.494682074 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.494704962 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.494707108 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.495126963 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.495146990 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.495255947 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.504204988 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.504257917 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.504296064 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.504317045 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.504348993 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508552074 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508578062 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508641005 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508646965 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508673906 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508697033 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508703947 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508717060 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508739948 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.508752108 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508769989 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.508790016 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.512531042 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.512592077 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.512747049 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.512747049 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.512840986 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.512931108 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.513365984 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.513389111 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.513547897 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.513547897 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.513581991 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.514389992 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.514434099 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.514496088 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.514513969 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.514565945 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.514565945 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.517147064 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.517317057 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.517776966 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.518563986 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.518585920 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.518667936 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.518732071 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.518732071 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.518764019 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.519026041 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.521747112 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.521814108 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.522012949 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.522073984 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.522155046 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.523366928 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.523387909 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.523437977 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.523482084 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.523513079 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.525392056 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.525428057 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.525461912 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.525482893 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.525512934 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.525532007 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.528179884 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.528435946 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.528465033 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.530900955 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.530971050 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.530983925 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.531059980 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.531111956 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.532617092 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.532645941 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.532672882 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.532691002 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.532694101 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.532705069 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.532794952 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.532795906 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.532800913 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.532820940 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.540194988 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.540216923 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.540385962 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.540385962 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.540416956 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.540488005 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.565974951 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.573776007 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.573869944 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.573889971 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.573920012 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.573952913 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.577094078 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.577142000 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.577186108 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.577245951 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.577296019 CEST49727443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.577301979 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.577317953 CEST4434972754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.578145981 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.578186989 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.578229904 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.578243971 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.578274012 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.583909035 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.585059881 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.585263968 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.585321903 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.587413073 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.587424994 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.587462902 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.587498903 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.587517023 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.587549925 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.588336945 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.588361025 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.588398933 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.588430882 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.588453054 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.588485956 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.588498116 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.588567019 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.589910030 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.589950085 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.589998007 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.590017080 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.590060949 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.594299078 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.594317913 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.594355106 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.595261097 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.595324039 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.597753048 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.597791910 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.598726988 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599354029 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599375010 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599421978 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599591017 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.599605083 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599626064 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.599643946 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.599661112 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599684954 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.599710941 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.600250959 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600285053 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600317001 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600358009 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.600373983 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600402117 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.600508928 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600565910 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.600740910 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.600740910 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.600825071 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604028940 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604068995 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604094028 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604110956 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.604119062 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604120016 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.604201078 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.604207993 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.604223967 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.605986118 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.606041908 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.606205940 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.606206894 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.606271029 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.607729912 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.607748032 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.607811928 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.607825041 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.607855082 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.613379955 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.613401890 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.613480091 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.613502979 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.613548040 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.614057064 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.614109039 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.617728949 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.617753029 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.617809057 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.617819071 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.617844105 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.617861986 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.621223927 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.621267080 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.621310949 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.621320009 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.621364117 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.621380091 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.625240088 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.625271082 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.625308990 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.625317097 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.625358105 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.625371933 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.639966965 CEST49728443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.640022039 CEST4434972854.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.651302099 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.651418924 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.674088001 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.674155951 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.674218893 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.674237013 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.674289942 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.674289942 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.675829887 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.675869942 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.675934076 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.675945044 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.675988913 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.676024914 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.680349112 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.680376053 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.680588007 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.680588961 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.680650949 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.680746078 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.681008101 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.681047916 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.681077957 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.681088924 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.681114912 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.681143999 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.682588100 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.682630062 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.682692051 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.682703018 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.682735920 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.682769060 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.683339119 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.683382034 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.683547020 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.683547020 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.683641911 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.683706999 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.684585094 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.684645891 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.684670925 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.684686899 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.684720039 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.684743881 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.685488939 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.685499907 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.685535908 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.685568094 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.685580015 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.685636044 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.685672045 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.685694933 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.688508987 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688534021 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688544035 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688582897 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688611031 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.688664913 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.688672066 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688678026 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.688715935 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.688718081 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.688740969 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.689213037 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.689251900 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.689289093 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.689301014 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.689325094 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.689348936 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.691314936 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.691334963 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.691378117 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.691406012 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.691420078 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.691448927 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.691476107 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.691524029 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.692187071 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692219019 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692271948 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.692279100 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692282915 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692323923 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692327976 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.692363024 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.692374945 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.692401886 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.692425966 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.694282055 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.694308996 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.694363117 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.694370031 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.694411993 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.696443081 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696477890 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696501970 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.696506023 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696544886 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.696611881 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696640015 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696799040 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.696799040 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.696861029 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.696924925 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.697441101 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.697477102 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.697534084 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.697597980 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.697638035 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.698035955 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.698148966 CEST49721443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.698178053 CEST4434972113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699070930 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699120045 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699141979 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.699161053 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699179888 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.699292898 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699342966 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.699357033 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699928045 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699965954 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.699999094 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.700012922 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.700042963 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.700059891 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.700845003 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.700856924 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.700918913 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.700927019 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.700933933 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.700959921 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.700968027 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.701000929 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.705260038 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.705282927 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.705456972 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.705456972 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.705487967 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.705574036 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.706161976 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.706204891 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.706332922 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.706332922 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.706362963 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.706404924 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.707710981 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.707730055 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.707767963 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.707778931 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.707807064 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.707827091 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.708834887 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.708854914 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.708924055 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.708934069 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.708975077 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.711143017 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.711163044 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.711218119 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.711225986 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.711266041 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.712138891 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.712158918 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.712193966 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.712201118 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.712239981 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.712251902 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.713504076 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.713524103 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.713591099 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.713598967 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.713810921 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.714075089 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.714117050 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.714145899 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.714159966 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.714184999 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.714206934 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.717200041 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.717219114 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.717300892 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.717333078 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.717355967 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.717536926 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.724921942 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.724984884 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.725017071 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.725027084 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.725070000 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.755218029 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.761595011 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.761637926 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.761687040 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.761708975 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.761743069 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.761759996 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.762511015 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.762551069 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.762592077 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.762603045 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.762648106 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.762648106 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.763195992 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.763235092 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.763269901 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.763281107 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.763308048 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.763324976 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.764283895 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764324903 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764348984 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.764359951 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764386892 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.764409065 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.764635086 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764729023 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.764740944 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764847040 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.764977932 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.765522957 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.765572071 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.765716076 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.765716076 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.765779018 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.765867949 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.766338110 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.766359091 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.766513109 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.766513109 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.766586065 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.766654015 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.766927004 CEST49723443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.766957045 CEST4434972313.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.767227888 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.767297983 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.767304897 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.767378092 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.767400980 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.767431021 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.767460108 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.768299103 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.768318892 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.768364906 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.768381119 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.768412113 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.768604040 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.769536018 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.769562006 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.769603014 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.769614935 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.769646883 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.769712925 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.770247936 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.770301104 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.770329952 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.770344973 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.770380974 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.771440029 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771462917 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771522045 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.771533966 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771568060 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.771589041 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.771652937 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771701097 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771712065 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.771737099 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.771756887 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.775074959 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.775216103 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.775307894 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.775366068 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.775418043 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.775454044 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.776184082 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.798461914 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.798489094 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.798533916 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.798562050 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.798594952 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.798625946 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.799264908 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.799284935 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.799324989 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.799333096 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.799360991 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.799381018 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.800296068 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.800316095 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.800367117 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.800374985 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.800404072 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.800421953 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.802565098 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.802612066 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.802645922 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.802650928 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.802700996 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.820028067 CEST49725443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.820060015 CEST4434972513.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.821274042 CEST49726443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.821335077 CEST4434972613.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:53.822186947 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.822220087 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.822458029 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.822962999 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:53.822979927 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:53.823339939 CEST49724443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:53.823369026 CEST4434972413.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:54.477807999 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:54.477874994 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:54.478441954 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:54.479195118 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.521447897 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.531379938 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:54.531423092 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:54.531621933 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.531634092 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.532861948 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.534615040 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.534796953 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.534919977 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.576138020 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.577409029 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.670643091 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.670847893 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:54.671056032 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.842241049 CEST49733443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:55:54.842262983 CEST4434973354.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:55:55.213063955 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:55.213325977 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:55.213375092 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:55.215022087 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:55.215101004 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:55.403512001 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:55.403585911 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:55.403656960 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:55.405477047 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:55.405508995 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:55.415724039 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:55.415769100 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:55.415839911 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:55.417201996 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:55.417222023 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:56.035227060 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:56.035487890 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:56.084259033 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:56.084295988 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:55:56.101861000 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.101941109 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.102080107 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.103449106 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.103491068 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.104258060 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.104331970 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.109350920 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.109369040 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.109785080 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.118865967 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.118949890 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.119030952 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.119422913 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.119460106 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.132390022 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:55:56.163613081 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.211507082 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.211572886 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:56.211636066 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.211878061 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.211905956 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:56.251727104 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:56.251800060 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:56.323440075 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:56.323463917 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:56.323879004 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:56.367528915 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:56.426544905 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.472141027 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.623259068 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.623764992 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.623825073 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.623851061 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.624178886 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.624263048 CEST443497352.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.624324083 CEST49735443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.668699980 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.668781042 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.669655085 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.670162916 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:56.670197964 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:56.686383963 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.731995106 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.732024908 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.732640982 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.734652996 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.734755039 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.749094009 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.760176897 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.760209084 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.760257006 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.761725903 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.762351036 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.762458086 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.762470007 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.762769938 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.804191113 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.847285032 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.894484997 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.894512892 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.894521952 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.894582033 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.894639015 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.894639015 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.894706011 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.910506010 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.910674095 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.910758972 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.921049118 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.921107054 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.921144009 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.921209097 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.921209097 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.921241999 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.921291113 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.969242096 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:56.975965977 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.975979090 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.976165056 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:56.976223946 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:56.988492012 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.988527060 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:56.992419958 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:56.992521048 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.998748064 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:56.999165058 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.001662970 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.001677036 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.003931999 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.003943920 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.003962994 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.003972054 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.004126072 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.004127026 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.004200935 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.007167101 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.007342100 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.007400990 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.014070034 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.014153004 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.014312029 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.014312029 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.053450108 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.276963949 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277033091 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277054071 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277091026 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.277095079 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277117014 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277126074 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.277137995 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277148008 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.277175903 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.277179956 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.277194023 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.277242899 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.330363989 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.330466032 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.351103067 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.351171017 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.351207018 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.351231098 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.351262093 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.351283073 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.357810974 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.357867002 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.357904911 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.357923031 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.357949972 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.357969046 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.435378075 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.435448885 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.435494900 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.435523033 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.435549021 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.435566902 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.438549042 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.438602924 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.438652039 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.438666105 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.438704014 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.438734055 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.442917109 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.442960024 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.443008900 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.443025112 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.443056107 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.443075895 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.450376987 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.450442076 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.450455904 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.450475931 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.450503111 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.450541973 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.497983932 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.506848097 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.506928921 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.507864952 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.509675026 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.523611069 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.523684025 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.523715973 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.523731947 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.523758888 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.523780107 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.526070118 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.526130915 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.526145935 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.526164055 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.526191950 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.526212931 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.527237892 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.527312994 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.527326107 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.527415991 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.527467966 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.550499916 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.556111097 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.575537920 CEST49740443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.575602055 CEST4434974034.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.577423096 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.577718973 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.579454899 CEST49739443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:55:57.579514980 CEST4434973934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:55:57.582634926 CEST49741443192.168.2.513.32.121.110
                                                                                                        May 22, 2024 02:55:57.582660913 CEST4434974113.32.121.110192.168.2.5
                                                                                                        May 22, 2024 02:55:57.592186928 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.695038080 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.695220947 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.695278883 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.696001053 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.696034908 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.696060896 CEST49744443192.168.2.52.19.244.127
                                                                                                        May 22, 2024 02:55:57.696077108 CEST443497442.19.244.127192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789251089 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789278030 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789287090 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789299965 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789331913 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789335966 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.789355993 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.789371967 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.789386988 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.789401054 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.793229103 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.793292046 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:57.793299913 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.793313980 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:55:57.793365002 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:58.334409952 CEST49736443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:55:58.334424973 CEST4434973613.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:00.094739914 CEST49703443192.168.2.523.1.237.91
                                                                                                        May 22, 2024 02:56:00.144962072 CEST4434970323.1.237.91192.168.2.5
                                                                                                        May 22, 2024 02:56:05.093326092 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:05.093400955 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:05.093476057 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:05.452306986 CEST49734443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:05.452369928 CEST44349734142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:07.817770004 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:07.817863941 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:07.817922115 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:07.822751999 CEST49720443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:07.822772026 CEST4434972054.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:07.827022076 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:07.827061892 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:07.827171087 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:07.828495026 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:07.828512907 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.113805056 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.113879919 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.113940954 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.114639044 CEST49722443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.114670992 CEST4434972254.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.412043095 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.412503004 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.412528992 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.414037943 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.414587975 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.414851904 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.415033102 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.460119963 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.495995998 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.496046066 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:08.496125937 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.496639013 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:08.496655941 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:09.107053041 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:09.138816118 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:09.138839960 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:09.139461994 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:09.140937090 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:09.141062975 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:09.142817020 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:09.188116074 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:34.997715950 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.997798920 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:34.997868061 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.998100042 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.998132944 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:34.998188972 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.998356104 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.998387098 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:34.998590946 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:34.998611927 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.650902033 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.661345959 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.704613924 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.704644918 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.829428911 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.829478025 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.829482079 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.829499006 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.831203938 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.831223965 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.831302881 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.833137035 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.833241940 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.833555937 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.833812952 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.834249973 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.835521936 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.835732937 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.880119085 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.882493973 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.882508993 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.882673025 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.882730007 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.925463915 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.925483942 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.954863071 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.954972982 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:35.955254078 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.958479881 CEST49758443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:56:35.958523989 CEST4434975852.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:56:36.049927950 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:56:36.054969072 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:56:36.055310011 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:56:36.056327105 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:56:36.106606007 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:56:36.535409927 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:56:36.569417000 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:36.569457054 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:36.569529057 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:36.570027113 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:36.570044041 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:36.584199905 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:56:37.097815037 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:37.102935076 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:37.300225019 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:37.300309896 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:37.300471067 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:37.301201105 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:37.301239014 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:37.342565060 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.342860937 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.342888117 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.343950987 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.344038963 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.344958067 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.345016956 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.345170975 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.392138958 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.397972107 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.397980928 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.445039034 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.459199905 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.459289074 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.459388971 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.459770918 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.459794044 CEST4434976134.202.119.98192.168.2.5
                                                                                                        May 22, 2024 02:56:37.459805965 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.459841013 CEST49761443192.168.2.534.202.119.98
                                                                                                        May 22, 2024 02:56:37.506200075 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:37.561301947 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:37.562102079 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:37.562144995 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:37.562335014 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:37.562558889 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:37.562583923 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.055464029 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.055574894 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.059746981 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.059775114 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.060029030 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.069199085 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.112162113 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.298868895 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.299262047 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.299319029 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.301074982 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.301166058 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.302381039 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.302536964 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.302589893 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.338587999 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.338654995 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.338705063 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.338731050 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.338753939 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.338773012 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.338804960 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.348118067 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.349314928 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.349369049 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.353939056 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354032040 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.354041100 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354090929 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354192019 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.354207993 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354233027 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354284048 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.354331017 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354361057 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.354361057 CEST49762443192.168.2.513.85.23.86
                                                                                                        May 22, 2024 02:56:38.354379892 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.354399920 CEST4434976213.85.23.86192.168.2.5
                                                                                                        May 22, 2024 02:56:38.397082090 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.466545105 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.466574907 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.466588020 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.466603994 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.466644049 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.466708899 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.466747046 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.511557102 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.511663914 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.511745930 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.512079954 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.512132883 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.512495041 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.512547970 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.512610912 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.512896061 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.512973070 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.513044119 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513273001 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513297081 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.513375044 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513628006 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513705015 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.513814926 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513883114 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.513916969 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.514070988 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.514100075 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.514209986 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.514234066 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.514465094 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.514501095 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.518824100 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.551722050 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551737070 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551758051 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551767111 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551800966 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551817894 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.551836014 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.551872015 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.554635048 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.554685116 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.568291903 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.568301916 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.568449974 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.568506956 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.568587065 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.576874971 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.576931000 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.576966047 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.576976061 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.577233076 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.597047091 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:38.597083092 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:38.597153902 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:38.599617958 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:38.599636078 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:38.611485958 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:38.611538887 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:38.611596107 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:38.611819029 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:38.611846924 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:38.618097067 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:38.618112087 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:38.618207932 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:38.619034052 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:38.619049072 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:38.632498026 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:38.632538080 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:38.632728100 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:38.633424997 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:38.633435965 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:38.647083044 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.647116899 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.647156954 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.647178888 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.647208929 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.647227049 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.658735991 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.658757925 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.659007072 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.659008026 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.659068108 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.659125090 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.659970999 CEST49777443192.168.2.5192.243.240.8
                                                                                                        May 22, 2024 02:56:38.659986019 CEST44349777192.243.240.8192.168.2.5
                                                                                                        May 22, 2024 02:56:38.660141945 CEST49777443192.168.2.5192.243.240.8
                                                                                                        May 22, 2024 02:56:38.660707951 CEST49777443192.168.2.5192.243.240.8
                                                                                                        May 22, 2024 02:56:38.660723925 CEST44349777192.243.240.8192.168.2.5
                                                                                                        May 22, 2024 02:56:38.667422056 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.667450905 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.667581081 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.667581081 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.667639971 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.670614004 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.675035954 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.675060034 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.675112009 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.675127983 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.675157070 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.675199032 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.737241030 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.737270117 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.737421989 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.737422943 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.737483025 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.737570047 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.743633032 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.743653059 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.743690014 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.743705034 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.743733883 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.743752956 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.749401093 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.749419928 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.749464989 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.749522924 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.749563932 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.749600887 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.754630089 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.754647970 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.754686117 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.754698992 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.754728079 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.754743099 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.759288073 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.759309053 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.759454012 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.759454012 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.759512901 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.759695053 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.763603926 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.763628960 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.763664007 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.763676882 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.763755083 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.764153004 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.767867088 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.767887115 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.767944098 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.767956018 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.768017054 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.827760935 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.827805042 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.827923059 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.827923059 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.827981949 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.828049898 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.831165075 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.831196070 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.831319094 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.831320047 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.831379890 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.831435919 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.834300041 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.834321022 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.834357977 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.834372044 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.834397078 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.834424019 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.838062048 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.838084936 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.838126898 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.838184118 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.838224888 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.838330984 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.841402054 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.841425896 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.841465950 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.841479063 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.841506004 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.841526031 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.845289946 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.845397949 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:38.845443964 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.845499992 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.846396923 CEST49763443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:38.846457958 CEST443497633.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.000791073 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.001084089 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.001144886 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.002269983 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.002578020 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.002712965 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.002723932 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.002752066 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.008822918 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.009037018 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.009047031 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.012667894 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.012764931 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.013322115 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.013494968 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.013562918 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.014842987 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.015784025 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.015824080 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.016287088 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.016649961 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.016700029 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.016963959 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.017029047 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.017508984 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.017600060 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.017626047 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.017640114 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.018198013 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.018277884 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.018362999 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.022584915 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.023818016 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.023878098 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.027489901 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.027635098 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.031405926 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.031555891 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.031569958 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.031595945 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.052455902 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.056140900 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.064110041 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.064121008 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.069130898 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.069135904 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.069159031 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.069180012 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.069192886 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.084568977 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.084594965 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.114887953 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.115189075 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.130131006 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.300767899 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.300832033 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.300851107 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.300889969 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.300910950 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.300961018 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.301002979 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.301037073 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.301037073 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.301068068 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.319292068 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.319322109 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.319365025 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.319381952 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.319411039 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.319461107 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327608109 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327666044 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327686071 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327706099 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327717066 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327739000 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327754974 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327775002 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327812910 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327812910 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327825069 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.327858925 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327858925 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.327950954 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.328119993 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.328742027 CEST49767443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.328756094 CEST443497673.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329828978 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329838991 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329852104 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329858065 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329859018 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329864979 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329906940 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329907894 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329929113 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329945087 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.329951048 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329956055 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329977036 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329984903 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.329986095 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330013037 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330013990 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330013990 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330013990 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330048084 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.330054998 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330085039 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.330085039 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.332537889 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332593918 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332614899 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332632065 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332660913 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.332670927 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332690954 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332696915 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.332720995 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.332720995 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.332742929 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.332910061 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.333079100 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.335422993 CEST49765443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.335458994 CEST443497653.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.336756945 CEST49766443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.336785078 CEST443497663.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.341527939 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.341552019 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.341671944 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.342005968 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.342024088 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.342711926 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.342757940 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.343152046 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.344064951 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.344094992 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.344914913 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.345577955 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.345599890 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.345828056 CEST49768443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.345865011 CEST443497683.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.346112967 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.346169949 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.347125053 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.347173929 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.349111080 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.349195004 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.350588083 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.350841999 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.350851059 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.351412058 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.351465940 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.352426052 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.352502108 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.357168913 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.357292891 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.357846022 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:39.358189106 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:39.358200073 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:39.359433889 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:39.359484911 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:39.360176086 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.360200882 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.360255003 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.360274076 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:39.360296965 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.360327959 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.360337973 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:39.360349894 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.369294882 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.369313002 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.369355917 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.369368076 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.369385958 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.369406939 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.376688957 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.376717091 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.376755953 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.376771927 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.376794100 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.376813889 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.384798050 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.384821892 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.384862900 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.384874105 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.384900093 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.384912968 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.396009922 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.396023989 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:56:39.397099018 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.397106886 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:56:39.405885935 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.405951977 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.405966997 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.405978918 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.406006098 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.406025887 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.410957098 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.410999060 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.411034107 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.411043882 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.411072016 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.411092043 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.412504911 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:39.412523031 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:39.416225910 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.416270971 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.416306973 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.416317940 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.416342974 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.416357994 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.420386076 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.420443058 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.420463085 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.420473099 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.420519114 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.421560049 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:39.421866894 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:39.421876907 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:39.424319983 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.424366951 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.424391985 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.424403906 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.424431086 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.424449921 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.425622940 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:39.425683975 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:39.426625967 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:39.426803112 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:39.442584991 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:56:39.442622900 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:56:39.457941055 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:39.472929001 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:39.472942114 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:56:39.489586115 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.489640951 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.489677906 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.489694118 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.489718914 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.489736080 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.493558884 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.493602037 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.493630886 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.493644953 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.493669033 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.493818998 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.496963978 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.497006893 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.497044086 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.497062922 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.497085094 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.497112989 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.500190020 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.500232935 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.500274897 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.500289917 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.500315905 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.500338078 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.503484011 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.503524065 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.503562927 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.503582954 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.503607035 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.503628016 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.506309032 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.506350994 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.506402016 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.506417036 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.506441116 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.506477118 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.508934975 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.508960962 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.509006977 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.509018898 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.509044886 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.509064913 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.511485100 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.511524916 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.511709929 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.511710882 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.511770010 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.511823893 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.521275043 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:56:39.577572107 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.577616930 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.577657938 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.577722073 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.577759027 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.577781916 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.579917908 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.579965115 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.580007076 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.580018997 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.580045938 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.580066919 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.582581043 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.582626104 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.582659006 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.582669973 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.582695961 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.582717896 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.585012913 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.585055113 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.585089922 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.585099936 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.585124969 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.585141897 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.586827993 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.586872101 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.586905956 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.586916924 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.586949110 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.586968899 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.588653088 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.588696003 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.588726044 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.588736057 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.588767052 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.588787079 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.591247082 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.591289043 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.591645956 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.591658115 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.592958927 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.593008041 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.596612930 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.596626997 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.596858025 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.664298058 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.664341927 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.664522886 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.664522886 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.664592981 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.664649963 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.666299105 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.666357040 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.666390896 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.666404963 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.666440964 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.666440964 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.668279886 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.668318987 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.668368101 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.668379068 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.668404102 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.668487072 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.670659065 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.670702934 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.670742989 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.670753002 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.670778990 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.670794964 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.671747923 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.671792030 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.671828032 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.671837091 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.671885014 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.673703909 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.673749924 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.673799992 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.673816919 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.673845053 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.673870087 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.675563097 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.675602913 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.675635099 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.675645113 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.675671101 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.675687075 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.677473068 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.677514076 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.677567959 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.677580118 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.677606106 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.677623987 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.751370907 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.751390934 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.751599073 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.751662970 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.751735926 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.753009081 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.753088951 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.753098965 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.753114939 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.753144979 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.753170013 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.754582882 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.754657984 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.754668951 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.754753113 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.754762888 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.754911900 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.756557941 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.756601095 CEST443497643.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.756627083 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.756750107 CEST49764443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.829562902 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.829642057 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.829718113 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.830087900 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.830120087 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.830182076 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.831104994 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.831185102 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.831511021 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.831551075 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.831551075 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.832207918 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.834733009 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.834769011 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.835206032 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.835220098 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.835534096 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.835568905 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.835963964 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.835978031 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.856086016 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.856368065 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.877760887 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.877804995 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.878096104 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.878108025 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.878325939 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.878751993 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.917959929 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.918097019 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.919249058 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.919351101 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.919691086 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.923402071 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:39.960143089 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:39.964160919 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179718018 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179752111 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179760933 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179802895 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179812908 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.179843903 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179871082 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179898024 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.179909945 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.179909945 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.179919958 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.179956913 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.182569981 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.182635069 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.182682037 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.182688951 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.182743073 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.189884901 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189913034 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189918995 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189934969 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189940929 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189943075 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.189989090 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.190012932 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.190030098 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.190057039 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.192663908 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.192733049 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.192753077 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.192799091 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.210282087 CEST49779443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.210310936 CEST443497793.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.210916042 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.210938931 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.211066961 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.214689016 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.214696884 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.268589973 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.268611908 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.268661022 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.268676043 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.268713951 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.268733978 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.268887997 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.268929958 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.271558046 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.271595955 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.271667004 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.271675110 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.271712065 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.272209883 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.272265911 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.295603037 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.295669079 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.295748949 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.296166897 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.296196938 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.323523045 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.323545933 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.323585033 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.323596001 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.323621035 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.323633909 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.327009916 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.327191114 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.327223063 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.328721046 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.328810930 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.329377890 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.329466105 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.329544067 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.329556942 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.331101894 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.331482887 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.331501961 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.333045959 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.335299969 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.335375071 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.335875988 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.336039066 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.336060047 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.336062908 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.336386919 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.336402893 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.339677095 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.339764118 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.340312004 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.340488911 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.340732098 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.340747118 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.346771955 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.347074986 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.347100973 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.348131895 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.348186016 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.359565020 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.359589100 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.359651089 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.359663010 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.359705925 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.360228062 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.360249043 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.360280991 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.360291004 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.360311031 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.360333920 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.381623983 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.381642103 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.386313915 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.388459921 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.388827085 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.388832092 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.388935089 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.412416935 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.412439108 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.412509918 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.412519932 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.412561893 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.442167044 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.442173958 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.446557999 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.446589947 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.446629047 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.446635962 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.446671009 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.446691036 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.448462009 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.448484898 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.448519945 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.448527098 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.448556900 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.448575974 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.450306892 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.450328112 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.450383902 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.450391054 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.450423002 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.450444937 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.451694012 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.451724052 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.451778889 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.451792002 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.451827049 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.451843023 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.460457087 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.460479021 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.460513115 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.460520029 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.460558891 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.460680962 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.479238987 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.479305029 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.479366064 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.479449987 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.479610920 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.479738951 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.488234043 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.503247976 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.503288031 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.503323078 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.503330946 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.503364086 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.503379107 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.530020952 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.530076027 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.530235052 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.530288935 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.535459042 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.535479069 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.535521030 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.535533905 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.535562992 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.535583973 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.536848068 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.536868095 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.536900043 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.536906958 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.536947012 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.538219929 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.538239002 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.538286924 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.538292885 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.538310051 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.538331032 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.539886951 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.539906979 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.539943933 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.539949894 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.539988041 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.540926933 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.540947914 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.540987968 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.540996075 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.541033030 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.542476892 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.542496920 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.542537928 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.542572021 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.542578936 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.542602062 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.542619944 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.542656898 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.543766975 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549081087 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549149036 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549169064 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549207926 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549241066 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549261093 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549324036 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549324036 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549324036 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549324036 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549324036 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549391031 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549436092 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549482107 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.549494982 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.549552917 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.551814079 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.551856995 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.551898956 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.551909924 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.551949024 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.551970959 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.612586021 CEST49780443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.612624884 CEST443497803.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.613416910 CEST49783443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.613456011 CEST443497833.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.614383936 CEST49778443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.614404917 CEST443497783.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.620544910 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.620587111 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.620646954 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.620891094 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.620964050 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.621026039 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.621412039 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.621450901 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.621495962 CEST49781443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.621506929 CEST443497813.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.621527910 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.622065067 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.622082949 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.622390985 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.622422934 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.622600079 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.622617006 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.623982906 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.624027967 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.624079943 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.624265909 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.624319077 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.632766962 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.632811069 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.632857084 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.632868052 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.632899046 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.632919073 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.635448933 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.635489941 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.635521889 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.635528088 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.635557890 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.635577917 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.636879921 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.636930943 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.636993885 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.637001038 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.637051105 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.637053967 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.637173891 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.637224913 CEST49782443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.637233019 CEST443497823.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.639893055 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.639944077 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.640007973 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.640218019 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.640249968 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.712536097 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.732110977 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.732131958 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.732697964 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.735292912 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.735363960 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.735434055 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.780119896 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.829874039 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.830089092 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.830136061 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.831693888 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.831762075 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.832073927 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.832165956 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.832216978 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.878631115 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.878648043 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.926875114 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.981447935 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.981472969 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.981529951 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.981547117 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.981579065 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.981606960 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.981623888 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:40.984442949 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:40.984492064 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.014390945 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.014413118 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.014451027 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.014456034 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.014492035 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.018532038 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.018593073 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.018598080 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.018640041 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.018685102 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.018728018 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.018816948 CEST49784443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.018827915 CEST443497843.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098579884 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098611116 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098619938 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098634005 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098661900 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098670006 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098685026 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.098742008 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.098783016 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.098807096 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104383945 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.104445934 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104460955 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.104490995 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.104512930 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104545116 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104671001 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104706049 CEST443497853.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.104806900 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.104806900 CEST49785443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.109842062 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.110243082 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.110265017 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.110733986 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.111053944 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.111136913 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.111413002 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.120723009 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.120960951 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.120989084 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.124541044 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.124614954 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.124983072 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.125152111 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.125241995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.125251055 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.125592947 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.125844002 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.125888109 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.127017975 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.127945900 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.128139019 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.128151894 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.128181934 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.129975080 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.130364895 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.130403042 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.133980036 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.134057045 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.134426117 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.134545088 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.134557962 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.134627104 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.152164936 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.167216063 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.182404041 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.182409048 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.182423115 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.201159000 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.201191902 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.201529980 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.202038050 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.202045918 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.202584982 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.202652931 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.202727079 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.203224897 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.203258991 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.204930067 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.204961061 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.205107927 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.205450058 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.205463886 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.208653927 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.208944082 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.208992958 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.209055901 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.209799051 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.209827900 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.210114002 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.210150957 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.213722944 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.213798046 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.223948956 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.238065004 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.238257885 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.251445055 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.251480103 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.268479109 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.268626928 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.268975019 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.283473969 CEST49787443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.283503056 CEST443497873.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.292604923 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.323358059 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.323381901 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.323400974 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.323458910 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.323498011 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.323524952 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.323546886 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.331079006 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.331135988 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.331146955 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.331167936 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.331214905 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.342319012 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342384100 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342422009 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342458963 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342462063 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.342500925 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342525005 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.342561007 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.342561007 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.342561007 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.342586040 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.344278097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.344346046 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.350846052 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.350889921 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.350931883 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.350946903 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.350986004 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.351003885 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355287075 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355344057 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355366945 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355391979 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355417013 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355438948 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355460882 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355465889 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355494976 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355510950 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355520964 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355572939 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.355644941 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355782986 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.355843067 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.382642984 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.382791996 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.382920980 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.410865068 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.410886049 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.410969019 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.410984993 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.411020994 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.418661118 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.418679953 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.418741941 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.418751001 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.422744989 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.425525904 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.425545931 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.425616026 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.425625086 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.426728964 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.431946993 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.431981087 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.432113886 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.432113886 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.432176113 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.434700012 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.437074900 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.437099934 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.437154055 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.437170029 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.437201023 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.437220097 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.442936897 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.442959070 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.443011045 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.443023920 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.443053961 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.443078041 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.470658064 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.470683098 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.470809937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.470809937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.470870972 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.471038103 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.471231937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.472008944 CEST49789443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.472055912 CEST443497893.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.483141899 CEST49790443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.483171940 CEST443497903.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.496254921 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.496315956 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.496375084 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.496387005 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.496433973 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.497257948 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.497340918 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.501673937 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.501696110 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.501780987 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.501789093 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.501828909 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.504919052 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.504971981 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.505000114 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.505006075 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.505034924 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.505055904 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.508831024 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.508852005 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.508892059 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.508900881 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.508940935 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.508963108 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.520167112 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.520194054 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.520337105 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.520337105 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.520397902 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.520514965 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.523627043 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.523648024 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.523734093 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.523749113 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.524532080 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.526650906 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.526673079 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.526722908 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.526736021 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.526765108 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.526787043 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.529726982 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.529748917 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.529835939 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.529848099 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.529903889 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.533457041 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.533478975 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.533523083 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.533535004 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.533565998 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.533586025 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.554457903 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.554510117 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.554729939 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.554881096 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.554914951 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.583406925 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.583430052 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.583545923 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.583571911 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.583832026 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.586499929 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.586523056 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.586585045 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.586592913 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.586628914 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.586643934 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.589133978 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.589154005 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.589229107 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.589236975 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.589277983 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.591106892 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.591126919 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.591170073 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.591176987 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.593940973 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.593966961 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.594492912 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.594502926 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.595191956 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.595913887 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.595932961 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.595982075 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.595989943 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.596076012 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.597778082 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.597825050 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.597894907 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.597903967 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.598294020 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.602848053 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.605062008 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.605138063 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.605176926 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.605204105 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.605228901 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.605243921 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.606622934 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.606667995 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.606693983 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.606714010 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.606739998 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.606758118 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.608455896 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.608522892 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.608561993 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.608576059 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.608604908 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.608622074 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.610116959 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.610158920 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.610212088 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.610224962 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.610259056 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.610275984 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.611437082 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.611484051 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.611521959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.611535072 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.611568928 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.611583948 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.613255978 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.613298893 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.613337994 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.613351107 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.613373995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.613394976 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.614887953 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.614938974 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.614974022 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.614986897 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.615015030 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.615032911 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.616610050 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.616663933 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.616702080 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.616714954 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.616744041 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.616763115 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.621043921 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.626935959 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.626974106 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.627011061 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.627018929 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.627055883 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.670372009 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.670402050 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.670459986 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.670474052 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.670505047 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.670526028 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.671919107 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.671940088 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.672012091 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.672025919 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.672053099 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.672071934 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.673533916 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.673556089 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.673624992 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.673639059 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.674146891 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.675247908 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.675268888 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.675322056 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.675334930 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.675383091 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.675383091 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.677031040 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.677057981 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.677119970 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.677134037 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.677171946 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.677191019 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.677985907 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.678006887 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.678050041 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.678062916 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.678108931 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.678108931 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.679672003 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.679693937 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.679742098 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.679754972 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.679784060 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.679802895 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.694570065 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.694653034 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.694685936 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.694700956 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.694727898 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.694745064 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.696137905 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.696190119 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.696238995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.696250916 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.696285963 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.696305037 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.697125912 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.697166920 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.697215080 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.697227955 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.697257996 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.697277069 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.698481083 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.698523045 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.698569059 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.698580980 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.698637009 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.698637009 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.700133085 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.700217009 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.700225115 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.700246096 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.700284004 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.700300932 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.701069117 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.701109886 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.701153040 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.701164007 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.701186895 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.701222897 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.702682018 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.702723980 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.702766895 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.702776909 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.702807903 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.702828884 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.703650951 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.703690052 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.703728914 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.703739882 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.703768015 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.703785896 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.706305981 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.729141951 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.733884096 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.734766960 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.735441923 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.740849972 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.740858078 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.741259098 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.741319895 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.741513968 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.741570950 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.741971016 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.742290974 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.742335081 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:41.742352009 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.742399931 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:41.742465019 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:41.742898941 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.742961884 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.743191004 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.743362904 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.743453026 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.743469000 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.743630886 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.744091034 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:41.744136095 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:41.745172024 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.745242119 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.745485067 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.745657921 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.745666027 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.750633955 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.751158953 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.751179934 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.752326965 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.752696037 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.752871037 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.752948046 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.755688906 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.755713940 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.755764961 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.755783081 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.755815029 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.755930901 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.756721020 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.756741047 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.756783962 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.756797075 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.756828070 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.756848097 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.757988930 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.758019924 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.758057117 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.758069038 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.758095980 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.758117914 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.759203911 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.759222984 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.759274006 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.759285927 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.759322882 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.759322882 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.760459900 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.760478973 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.760561943 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.760576010 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.760772943 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.761326075 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.761346102 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.761404991 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.761416912 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.761465073 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.761507988 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.762273073 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.762294054 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.762367010 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.762379885 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.762433052 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.763129950 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.763150930 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.763200998 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.763215065 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.763262033 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.763283014 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.771996021 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.772063017 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.772161007 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.772325993 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.772358894 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.784436941 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.784502029 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.784542084 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.784555912 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.784584045 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.784607887 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.784981966 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785034895 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785068035 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.785078049 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785104990 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.785123110 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.785753965 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785794973 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785828114 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.785837889 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.785866022 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.785881996 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.786515951 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.786545038 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.786554098 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.786607981 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.786659956 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.786698103 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.786708117 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.786735058 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.786755085 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.787370920 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.787391901 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.787462950 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.787476063 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.787525892 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.788141012 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.788445950 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.788465977 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.788522959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.788532972 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.788559914 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.788578987 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.789297104 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.789319992 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.789366007 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.789376020 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.789402962 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.789422035 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.790062904 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.790081978 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.790122032 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.790132999 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.790158987 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.790177107 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.796134949 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.804274082 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.804330111 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.804347038 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.804361105 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.804384947 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.804388046 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.804414988 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.804435015 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.804848909 CEST49786443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.804877996 CEST443497863.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.831123114 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.873380899 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.873449087 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.873492002 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.873554945 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.873588085 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.873774052 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.874178886 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.874226093 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.874262094 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.874274015 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.874304056 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.874322891 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.875610113 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.875653028 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.875684023 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.875694990 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.875725031 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.875741005 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876712084 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876780987 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876821995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876832962 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876859903 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876873970 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876878023 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876919985 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876952887 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876971006 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.876977921 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.876996994 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.877032995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.877053022 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.877701044 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.877748013 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.877783060 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.877793074 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.877820969 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.877835035 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.878575087 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.878617048 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.878654957 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.878665924 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.878690004 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.878706932 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.879403114 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.879451036 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.879492998 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.879502058 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.879539013 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.879591942 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.880052090 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.880152941 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.880510092 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.882013083 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.882179022 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.882244110 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.884442091 CEST49794443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.884453058 CEST443497943.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.884965897 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.884994030 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.885198116 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.886480093 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.886534929 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.886603117 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.886634111 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.886682034 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.886694908 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.887912035 CEST49792443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.887926102 CEST443497923.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.926373959 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963115931 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963186979 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963207006 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963227034 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963257074 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963265896 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963285923 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963288069 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963319063 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963331938 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963337898 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963376999 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963514090 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963574886 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963587999 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963618040 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.963639975 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.963654995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.964191914 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.964237928 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.964258909 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.964271069 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.964293957 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.964312077 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.964960098 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.965001106 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.965038061 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.965046883 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.965078115 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.965095043 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.965905905 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.965950012 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.965979099 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.965990067 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.966015100 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.966034889 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.966967106 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967009068 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967037916 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.967046976 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967073917 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.967088938 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.967756987 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967801094 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967823982 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.967833042 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.967863083 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.967880964 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.968420029 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968441963 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968475103 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968476057 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968501091 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.968519926 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968522072 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968525887 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.968552113 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.968575954 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.968588114 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.968602896 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.969383001 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.969424963 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.969449997 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.969460011 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.969475985 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.969495058 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.970396042 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.970453978 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.970494986 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.970506907 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.970535040 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.970598936 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.980195045 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.980242968 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.980298042 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.980356932 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.980391026 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.980415106 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.982944012 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.982981920 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.983014107 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:41.983027935 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:41.983072996 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053081989 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053119898 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053191900 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053247929 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053359985 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053359985 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053471088 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053499937 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053535938 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053548098 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.053572893 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.053599119 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.054477930 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.054517031 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.054553032 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.054563046 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.054589987 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.054610968 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.055469990 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.055500031 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.055536985 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.055546999 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.055576086 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.055603981 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.056438923 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.056471109 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.056510925 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.056525946 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.056551933 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.056551933 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.056678057 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.057519913 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.057559013 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.057598114 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.057607889 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.057647943 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.057668924 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.058415890 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.058455944 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.058501959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.058512926 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.058542967 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.058562040 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.059315920 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059340000 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059423923 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.059451103 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059485912 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059487104 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059525967 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.059536934 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.059566975 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.059578896 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.059581995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.060159922 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.060179949 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.060225964 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.060257912 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.060286999 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.060306072 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.071799040 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.071830988 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.071877003 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.071938992 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.071974993 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.071996927 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.073877096 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.074356079 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.074374914 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.074538946 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.074562073 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.074608088 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.074634075 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.074666023 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.074685097 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.078107119 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.078198910 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.078778982 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.078947067 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.078958988 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.079871893 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.079956055 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.079978943 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.080001116 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.080054045 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.080406904 CEST49793443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.080437899 CEST443497933.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.120162964 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.128595114 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.128652096 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142230988 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142261982 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142332077 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.142389059 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142424107 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.142637014 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142648935 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.142703056 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142718077 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.142750025 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.142780066 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.142802000 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.143368959 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.143413067 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.143429995 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.143455029 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.143465042 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.143488884 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.143507004 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.144311905 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.144352913 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.144392014 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.144402027 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.144432068 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.144448042 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145040989 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145088911 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145119905 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145129919 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145157099 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145175934 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145853043 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145893097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145931959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145942926 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.145979881 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.145998955 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147218943 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147258043 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147300959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147311926 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147339106 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147357941 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147358894 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147387028 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147423983 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147440910 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147483110 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147497892 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.147526026 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.147609949 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.148253918 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.148296118 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.148335934 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.148345947 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.148380041 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.148397923 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.148991108 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149013996 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149096012 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.149111032 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149158955 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.149440050 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149460077 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149511099 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.149523020 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.149549007 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.149566889 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.150034904 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.150052071 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.150094986 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.150105953 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.150131941 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.150151014 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.177288055 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.229751110 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.229938984 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.230204105 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.230227947 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.230350018 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.230350018 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.230370998 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.230415106 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.230715036 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.231354952 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.231376886 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.231455088 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.231467009 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.231601954 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.231918097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.231997013 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232038021 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232075930 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232110023 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232424021 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232500076 CEST49796443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232531071 CEST443497963.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232558966 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232605934 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232619047 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232631922 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232680082 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232709885 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.232959986 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.232980967 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.233026028 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.233037949 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.233063936 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.233097076 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234239101 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234282017 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234324932 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234335899 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234364033 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234378099 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234399080 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234443903 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234473944 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234483957 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.234509945 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.234525919 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.236144066 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236155987 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236177921 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236202955 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236259937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.236269951 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236298084 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.236311913 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.236323118 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.236323118 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.236366987 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237159014 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237205029 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237242937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237253904 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237279892 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237298965 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237323999 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237366915 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237401009 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237421989 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237431049 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.237458944 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.237481117 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.238270044 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238289118 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238414049 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.238418102 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238425016 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238462925 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238507986 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.238512039 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.238518000 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.238544941 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.238595963 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239152908 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239173889 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239232063 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239240885 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239265919 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239281893 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239701986 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239720106 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239763975 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239773989 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.239798069 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.239818096 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.294768095 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.295084000 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.295130968 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.295629025 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.296159983 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.296256065 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.296293974 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.318707943 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.318768978 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.318818092 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.318837881 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.318870068 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.318892002 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.319396973 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.319438934 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.319466114 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.319477081 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.319515944 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.319574118 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.319998026 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320039034 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320071936 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.320082903 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320127010 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.320127010 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.320611000 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320652008 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320679903 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.320689917 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.320714951 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.320738077 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321083069 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321188927 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321218967 CEST443497953.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321224928 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321285009 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321299076 CEST49795443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321399927 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321400881 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321460962 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321516991 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321736097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321779013 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321810961 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321824074 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.321849108 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.321867943 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.322084904 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.322130919 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.322165966 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.322176933 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.322206974 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.322222948 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.322982073 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323024035 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323061943 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.323071957 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323127031 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.323363066 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323405981 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323438883 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.323448896 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.323478937 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.323522091 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324258089 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324301004 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324342966 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324353933 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324388027 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324409962 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324819088 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324865103 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324907064 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324917078 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.324939966 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.324981928 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.325242043 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.325282097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.325366020 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.325377941 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.325458050 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.340147972 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.350420952 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.400713921 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.409580946 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.409643888 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.409693003 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.409715891 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.409740925 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.409765959 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410094976 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410144091 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410164118 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410172939 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410204887 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410222054 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410557985 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410605907 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410630941 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410651922 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.410665989 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.410691977 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411142111 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411186934 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411212921 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411217928 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411242008 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411262989 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411793947 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411838055 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411864996 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411870003 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.411892891 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.411919117 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.412683964 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.412740946 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.412765980 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.412772894 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.412796974 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.412822008 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.413283110 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.413326979 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.413355112 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.413360119 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.413403034 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.414726973 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.414771080 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.414796114 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.414803982 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.414825916 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.414851904 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.417495012 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.417757988 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.417788982 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.421581984 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.421658993 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.446372032 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.446624041 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.446650982 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.447127104 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.447407961 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.447484970 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.447536945 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.488157034 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.494389057 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.537410021 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.537472963 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.537509918 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.537566900 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.537601948 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.537623882 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.578146935 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.578200102 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.578217030 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.578231096 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.578268051 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.578284979 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.609565020 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.609620094 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.609641075 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.609704018 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.609730005 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.609749079 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.634401083 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.634449005 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.634469032 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.634480000 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.634510040 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.634527922 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.653207064 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.653264046 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.653285980 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.653302908 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.653327942 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.653350115 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.673033953 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.673080921 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.673124075 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.673135996 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.673161030 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.673185110 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.685218096 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.685517073 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.685616970 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.685642958 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.685661077 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.686758995 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.686805010 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.686839104 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.686849117 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.686873913 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.686892986 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.698430061 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.698473930 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.698517084 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.698528051 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.698559999 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.698577881 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703016996 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703094959 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703120947 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703141928 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703182936 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703191042 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703203917 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703234911 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703360081 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703360081 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703360081 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703360081 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.703386068 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703522921 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.703573942 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.704504013 CEST49798443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.704521894 CEST443497983.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.704540014 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.704639912 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.704785109 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.710751057 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.710777044 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.710823059 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.710836887 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.710866928 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.710886002 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.712479115 CEST49799443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.712501049 CEST443497993.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.720436096 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.720462084 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.720542908 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.720557928 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.720599890 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.727303982 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.727593899 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.727618933 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.727653027 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.727662086 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.727694988 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.727713108 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.733573914 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.733613014 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.733670950 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.733679056 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.733721018 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.739197969 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.739228010 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.739308119 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.739315033 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.739353895 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.744385004 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.744430065 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.744493008 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.744499922 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.744544029 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.749011993 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.749033928 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.749106884 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.749115944 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.749162912 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.749162912 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.753659964 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.753684998 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.753751040 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.753758907 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.753803015 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.757210970 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.757234097 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.757313013 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.757318974 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.757365942 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.760865927 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.760895967 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.761032104 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.761032104 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.761060953 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.762640953 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.764170885 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.764204025 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.764247894 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.764256001 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.764293909 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.764312983 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.764317036 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.764359951 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.765659094 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.765670061 CEST443497883.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.765683889 CEST49788443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.953392029 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.953691006 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.953811884 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.969645023 CEST49797443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:42.969676971 CEST4434979763.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:42.971118927 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.971168995 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:42.971277952 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.971599102 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:42.971616983 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.423939943 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:43.423939943 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:43.424118996 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:43.438739061 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.438826084 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.438951969 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.439311981 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.439346075 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.440957069 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.440984011 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.441034079 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.441332102 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.441345930 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.442492962 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.442543030 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.442632914 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.447086096 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.447118998 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.545739889 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.554881096 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.554944992 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.555464983 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.556215048 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.556308985 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.556473017 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.600156069 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.602813005 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.615618944 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:43.615689039 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:43.616352081 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:43.616959095 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:43.616996050 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:43.729021072 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:43.729150057 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:43.729280949 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:43.730173111 CEST49772443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:43.730215073 CEST4434977263.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:43.831438065 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:43.831522942 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:43.831612110 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:43.836364031 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836388111 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836395979 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836446047 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836467981 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.836489916 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836515903 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836550951 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.836582899 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.836584091 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.836584091 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.836626053 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.847285032 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.847362995 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.847382069 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.860850096 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:43.860894918 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:43.873560905 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.873580933 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.873668909 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.873691082 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.917845011 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.923849106 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.923913956 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.923928022 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.923949957 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.924011946 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.935316086 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.942843914 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.946805000 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.951045990 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.951105118 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.951108932 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.951122046 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.951549053 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.951587915 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.952478886 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.952699900 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.952761889 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.953073978 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.953170061 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.989552975 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.989787102 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.990236998 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.990355015 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.990762949 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.990890026 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:43.991612911 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.991714954 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:43.991729021 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.003226995 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.003262997 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.008985043 CEST49800443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.009021044 CEST443498003.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.019766092 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.019849062 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.019944906 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.020848036 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.020886898 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.032135963 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.034961939 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.050092936 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.060347080 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.060375929 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.060507059 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.060918093 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.060931921 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121612072 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121635914 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121660948 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121678114 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.121686935 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121722937 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.121751070 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.121761084 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.124907017 CEST49802443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.124919891 CEST443498023.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.131875038 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.132035017 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.132090092 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.138797045 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.138875008 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.138926029 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.183974028 CEST49803443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.184026957 CEST443498033.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.184838057 CEST49801443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.184859037 CEST443498013.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.223764896 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.223799944 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.223856926 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.224050045 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.224069118 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.236933947 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.236988068 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.237059116 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.251128912 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.251162052 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.255902052 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.255923033 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.255971909 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.256289005 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.256299019 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.258675098 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.258739948 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.258794069 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.259287119 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.259357929 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.259412050 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.259651899 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.259682894 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.259807110 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.259840965 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.261389971 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.262101889 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.262121916 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.265671968 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.265731096 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.268052101 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.268150091 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.268171072 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.312119961 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.316292048 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.316308975 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.363117933 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.558546066 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.558835030 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.558892965 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.559468985 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.559822083 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.559892893 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.559987068 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.560074091 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.560149908 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.560201883 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.561598063 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.561659098 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.561930895 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.562016010 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.562036991 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.585016012 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.585078001 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.585129976 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.585479021 CEST49807443192.168.2.563.140.62.222
                                                                                                        May 22, 2024 02:56:44.585498095 CEST4434980763.140.62.222192.168.2.5
                                                                                                        May 22, 2024 02:56:44.585568905 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.587007046 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.587035894 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.587410927 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.587716103 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.587800980 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.587857962 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.604116917 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.604132891 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.616703987 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.616730928 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.632117033 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.663876057 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.729809046 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.730067968 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.730087042 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.732188940 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.732518911 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.732701063 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.732707977 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.732724905 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.766872883 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.767112017 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.767147064 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.767652035 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.767733097 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.767883062 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.767927885 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.768249989 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.768307924 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.769131899 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.769218922 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.770488977 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.770638943 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.771495104 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.771564007 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.771697998 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.771713018 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.771832943 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.771898985 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.771994114 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.772195101 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.772399902 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.772676945 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.772691011 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.772731066 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.772746086 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.772810936 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.774847984 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.790635109 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.791539907 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.791548014 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.795161009 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.795228958 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.799490929 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.799523115 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.799570084 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.799668074 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.799669027 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.799669027 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.799730062 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.799799919 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.803518057 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.803683043 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.803880930 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.803891897 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.812787056 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.812963963 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.817074060 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.817148924 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.817203999 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.817241907 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.817286015 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.817809105 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.817817926 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.817873955 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.817923069 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.828545094 CEST49809443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.828604937 CEST443498093.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.848248959 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.857806921 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.857850075 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.857855082 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.857909918 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.858201027 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.858217955 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.863188982 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.863207102 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.863221884 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.863259077 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.863272905 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.863303900 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.863327026 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.873043060 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.873164892 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.873172998 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.889995098 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.890012980 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.890141964 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.890151024 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.892431021 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.892671108 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.892679930 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.892739058 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.892834902 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.892901897 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.917164087 CEST49808443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:44.917182922 CEST4434980863.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923314095 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923377991 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923398018 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923417091 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923429966 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.923441887 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.923468113 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.933621883 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.938515902 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.938607931 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.938666105 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.956051111 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.956118107 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.956127882 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.956146955 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.956195116 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.965502024 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.965559959 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.996546030 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.996646881 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.996726990 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.996972084 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.997008085 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.997658014 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.997740030 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.997864008 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.998162985 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.998189926 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.998313904 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.998392105 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.998424053 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:44.999454975 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:44.999465942 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.000931978 CEST49810443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.000960112 CEST443498103.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.003647089 CEST49811443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.003669024 CEST443498113.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.006824970 CEST49812443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.006858110 CEST443498123.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.010425091 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.011008978 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.011090994 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.011111975 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.011152029 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.011161089 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.011188984 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.011195898 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.011253119 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.011257887 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.013601065 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.013654947 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.013659954 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.013695002 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.013698101 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.013804913 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.013848066 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.014986038 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015014887 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015032053 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015044928 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.015074968 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.015079021 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015115023 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015120983 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.015134096 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015160084 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.015163898 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.015202045 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.024271965 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.024291039 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.024331093 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.024333000 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.024349928 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.024360895 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.024372101 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.024384022 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.024415016 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035569906 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035641909 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035661936 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035696983 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035706043 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035722971 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035734892 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035751104 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035753012 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035770893 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035792112 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.035800934 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035932064 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.035970926 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.058299065 CEST49813443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.058317900 CEST443498133.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.059304953 CEST49814443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.059317112 CEST443498143.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.100545883 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.100717068 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.100761890 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.104729891 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.128231049 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.128232002 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.128271103 CEST443498153.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.129080057 CEST49815443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.144622087 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.144663095 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.148777008 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.150074005 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.150093079 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.229037046 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.229088068 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.229351044 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.229830027 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.229846954 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.232749939 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.232779980 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.232956886 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.237052917 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.237066031 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.407903910 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.458475113 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.467200994 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.467221975 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.467694998 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.509773016 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.511480093 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.511533022 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.514902115 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.561889887 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.561888933 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.564744949 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.651993990 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.652024031 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.652108908 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.652158022 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.653733969 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.655174971 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.655179024 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.655221939 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.655364037 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.656066895 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.656761885 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.656812906 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.661420107 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.661806107 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.665916920 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.665920973 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.666066885 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.666117907 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.666134119 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.666181087 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.666196108 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.666212082 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.666212082 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.708117962 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.708137989 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.708162069 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.709176064 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.709225893 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.734910965 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.792282104 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.830343962 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.830404043 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.830446959 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.830641031 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.830719948 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.831990957 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.832632065 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.835705042 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.835884094 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.836644888 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.840732098 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.840806961 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.845284939 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.865310907 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.882884979 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.912781000 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.919176102 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919203997 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919214010 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919313908 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919337034 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919348001 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919352055 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.919383049 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.919415951 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.920619965 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.920803070 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.922580004 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.930958986 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.930980921 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.931081057 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.931081057 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.931091070 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.932303905 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.935461998 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.935540915 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.935575008 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.936625957 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.995887041 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.995894909 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.995903969 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.995908976 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.996633053 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.996663094 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.998210907 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.998229980 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.998333931 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:45.999751091 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.999841928 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.999876022 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:45.999927998 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.000144005 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.045794964 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.159658909 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.159915924 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.159956932 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.160375118 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.160665035 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.160742998 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.160770893 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.160820007 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.160851002 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.160898924 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.160934925 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.184911966 CEST49818443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.184947968 CEST443498183.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.185142994 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.185198069 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.185266972 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.185527086 CEST49820443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.185579062 CEST443498203.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.185766935 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.185786963 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.185843945 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.186166048 CEST49819443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.186228991 CEST443498193.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.186258078 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.186295033 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.186350107 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.196614027 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.196646929 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.197042942 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.197053909 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.197073936 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.197105885 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.204144001 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.212234974 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.212239027 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.212253094 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.212260008 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.217974901 CEST49816443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.218004942 CEST443498163.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.228455067 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.228502035 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.228569984 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.228997946 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.229026079 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.230119944 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.230165005 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.230235100 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.231142044 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.231158018 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.256315947 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.283308983 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.283514977 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.283565998 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.284235954 CEST49823443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.284249067 CEST443498233.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.284686089 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.284715891 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.284775019 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.285144091 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.285170078 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.288214922 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.288405895 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.288471937 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.290067911 CEST49822443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.290095091 CEST443498223.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384787083 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384813070 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384823084 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384843111 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384850979 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384860039 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384874105 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.384931087 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.384965897 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.384991884 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.387692928 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.387748957 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.403767109 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.403776884 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.403836966 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.403846979 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.403887987 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.403996944 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.404114962 CEST49821443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.404138088 CEST443498213.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.685115099 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.685389042 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.685425997 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.686557055 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.686918020 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.687071085 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.687082052 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.687134981 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.694343090 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.694552898 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.694586992 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.698225021 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.698292971 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.698621988 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.698746920 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.698757887 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.698798895 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.698937893 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.699119091 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.699131012 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.700278044 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.700608969 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.700741053 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.700746059 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.700793982 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.740844011 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.740844011 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.741107941 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.741118908 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.743691921 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.743736982 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.743978024 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.744035959 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.744138956 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.744174004 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.745193958 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.745312929 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.745495081 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.745681047 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.745748997 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.745917082 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.745929003 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.745970964 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.788116932 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.788157940 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.788245916 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.788358927 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.827208042 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.827277899 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.827297926 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.827315092 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.827347040 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.827358007 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.827383995 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.867449999 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.906996965 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.907185078 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.907206059 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.907670021 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.908063889 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.908173084 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.908179998 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.909858942 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.909893990 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.909936905 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.909980059 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.909997940 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.910037041 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.910047054 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.910088062 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.910855055 CEST49824443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.910887003 CEST443498243.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.918965101 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919039965 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919059992 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919080973 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919102907 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.919118881 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919137001 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919152021 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.919162989 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.919172049 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.919193029 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.919214010 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.920247078 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.920309067 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.920329094 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.920377016 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.920397997 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.920454025 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.926701069 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.926764965 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.926785946 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.926999092 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.926999092 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.927068949 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929456949 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929501057 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929519892 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929553986 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.929558039 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929584026 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929589033 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.929601908 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.929610968 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.929626942 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.929647923 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.930476904 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.930531025 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.932899952 CEST49826443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.932930946 CEST443498263.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.937556028 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.937577009 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.937630892 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.937639952 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.937684059 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.952142000 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:46.960855007 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:46.976018906 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.001197100 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.001262903 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.001307011 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.001355886 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.001355886 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.001414061 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.001455069 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.001477003 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.005201101 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.005270004 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.005300045 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.005316019 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.005368948 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.012986898 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013024092 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013046026 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013067007 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013096094 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013117075 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013118029 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013150930 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013169050 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013169050 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013197899 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013582945 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013632059 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013653040 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013664007 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013699055 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.013705969 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013847113 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.013892889 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.014034986 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.014043093 CEST443498253.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.014074087 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.014117956 CEST49825443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.018035889 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.018086910 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.018115997 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.018135071 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.018167973 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.018194914 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.090132952 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.090198994 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.090215921 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.090243101 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.090269089 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.090306997 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.093915939 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.093975067 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.093997002 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.094016075 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.094044924 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.094059944 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.094742060 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.094810009 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.094822884 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.094871044 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.094897985 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.094944954 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.095423937 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.095465899 CEST443498283.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.095490932 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.095514059 CEST49828443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.099829912 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.099852085 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.099910021 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.100142002 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.100152969 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.124977112 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125155926 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125268936 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125296116 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125304937 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125319004 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125317097 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125317097 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125330925 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125339985 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125348091 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125370979 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125386953 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125439882 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125515938 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125552893 CEST443498273.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.125607014 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.125675917 CEST49827443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.127957106 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.127988100 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.128040075 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.128048897 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.128108025 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.129182100 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.129224062 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.129544020 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.130836010 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.130867958 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.134350061 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.134381056 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.134423018 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.134448051 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.134449005 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.134500027 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.134713888 CEST49830443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.134726048 CEST443498303.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.645762920 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.645941973 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.651886940 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.651907921 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.652148962 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.652187109 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.652415991 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.652611971 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.652853012 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.652853966 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.652885914 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.652945042 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.653345108 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.653346062 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.653383017 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.653446913 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.697694063 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.697696924 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.911578894 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911624908 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911648989 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911690950 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911735058 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.911735058 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.911767006 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911777020 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.911808014 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.911854029 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.925565004 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.925654888 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.925657034 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.925674915 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.925801039 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.932378054 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932436943 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932456970 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932495117 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932497025 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.932523966 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932526112 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.932549000 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.932590961 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.932655096 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.949306965 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.949321032 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.949399948 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.949419022 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.949492931 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.961302996 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.961349964 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.961450100 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.961451054 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:47.961468935 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:47.961930037 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.004457951 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.004503012 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.004591942 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.004591942 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.004609108 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.004872084 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.007949114 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.007977009 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.007994890 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.008019924 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008027077 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.008061886 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008065939 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008078098 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.008095980 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008172035 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008189917 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.008240938 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008255005 CEST443498333.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:48.008289099 CEST49833443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008624077 CEST49832443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:48.008656025 CEST443498323.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:52.929125071 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.929162025 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:52.929256916 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.929713011 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.929768085 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:52.929824114 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.930402040 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.930416107 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:52.931113005 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:52.931130886 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.048115015 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:53.048147917 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.048325062 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:53.049226046 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:53.049240112 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.435489893 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.439986944 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.458564043 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.458622932 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.458894968 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.458921909 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.459264994 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.460295916 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.460457087 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.460611105 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.461796045 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.461980104 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:53.471653938 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:53.471659899 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:53.503473043 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.503482103 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:53.701821089 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.702095985 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:53.702112913 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.703192949 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.703527927 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:53.703697920 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:53.755091906 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:54.191741943 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:56:54.191766024 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:56:55.294714928 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.294754982 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.294833899 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.299592972 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:55.299631119 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:55.299680948 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:55.300071001 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:55.300086975 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:55.349853039 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.392113924 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.532175064 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.532313108 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.532380104 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.549103022 CEST49839443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.549125910 CEST4434983963.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576560020 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576603889 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576620102 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576634884 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576642036 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576648951 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576669931 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.576725006 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.576761961 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.576785088 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.602155924 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.602204084 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.602303982 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.602318048 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.602366924 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.602366924 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.605719090 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.656044960 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.657777071 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.657800913 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.657835007 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.657872915 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.657898903 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.657905102 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.658049107 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.658107042 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.805991888 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.806082010 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.806154966 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.807040930 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:55.807075024 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:55.815392971 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.853915930 CEST49838443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.853974104 CEST443498383.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.860120058 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.932704926 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.932888985 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.932945013 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.963344097 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.963386059 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.963442087 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.963682890 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.963695049 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:55.981173992 CEST49837443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:55.981200933 CEST443498373.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.013031960 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:56.013489962 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:56.013509035 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:56.014662027 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:56.018762112 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:56.018822908 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:56:56.153407097 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:56:56.230904102 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.230998993 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.231144905 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.231795073 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.231827974 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.435359001 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.479832888 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.543021917 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.543035984 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.544168949 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.544214964 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.544291973 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.544796944 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.546145916 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.546328068 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.547343016 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.547439098 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.549278021 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.549523115 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.549609900 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.549622059 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.592147112 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.758924961 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.758989096 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:56.759109974 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.760441065 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.760751963 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.760781050 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.760833979 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.761181116 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.761214018 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.761279106 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.763685942 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.763730049 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:56.764141083 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.764199972 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.764308929 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.764328003 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.764516115 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.764539003 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.765353918 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769754887 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769819975 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769840956 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769882917 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769903898 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769905090 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.769922018 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769951105 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.769977093 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.769977093 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.770011902 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.770159960 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.770364046 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.772254944 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.772368908 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.774717093 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.790148973 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.790206909 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.790306091 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.790314913 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.790359974 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.790505886 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.791443110 CEST49844443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.791464090 CEST443498443.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.794518948 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.794610023 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.794657946 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.805531979 CEST49843443192.168.2.563.140.62.27
                                                                                                        May 22, 2024 02:56:56.805566072 CEST4434984363.140.62.27192.168.2.5
                                                                                                        May 22, 2024 02:56:56.820117950 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.847578049 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.847665071 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.847763062 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.849241972 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.849317074 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:56.849551916 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.849760056 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.849801064 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.850433111 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:56.850470066 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:56.931504965 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.931668043 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.931746960 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.932430029 CEST49846443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.932467937 CEST443498463.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.937139034 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.937216997 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:56.937352896 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.937756062 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:56.937784910 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.269325972 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.269634008 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.269649982 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.270752907 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.293337107 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.328968048 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.328996897 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.329683065 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.329854012 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.330357075 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.330454111 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.331619978 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.331727982 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.332773924 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.333138943 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.333147049 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.376125097 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.391138077 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.391556978 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.391634941 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.392728090 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.393186092 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.393368006 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.393368006 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.410028934 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.434361935 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.434431076 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.435167074 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.435642004 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.435782909 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.435854912 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.435982943 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.436156034 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.473620892 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.473700047 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.473840952 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.475586891 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.476131916 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.480163097 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.480206013 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.483867884 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.483956099 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.501640081 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.501775026 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.501787901 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.501867056 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.504781008 CEST49849443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.504806042 CEST443498493.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.520602942 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.528548956 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.528578997 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.529663086 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.532596111 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.532675028 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.532738924 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.554310083 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554409027 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554430008 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554472923 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.554476976 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554496050 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554511070 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.554513931 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554523945 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.554542065 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.554544926 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.554569006 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.554590940 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.568945885 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.569024086 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.569045067 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.576116085 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.584562063 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.584604979 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.584625006 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.584639072 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.584670067 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.600147009 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.600235939 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.600637913 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.600661993 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.628942966 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.628969908 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.629112005 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.629179001 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.629179001 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.629179001 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.630546093 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.630618095 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.630629063 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.630857944 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.630914927 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.632179022 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.632246017 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.632288933 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.632318020 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.632352114 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.632384062 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.632405996 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.640430927 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.640508890 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.640516996 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.640553951 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.640574932 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.640685081 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.640738010 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.733608961 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.733683109 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.733743906 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.739824057 CEST49847443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.739842892 CEST4434984763.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.798297882 CEST49848443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.798321962 CEST443498483.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.807260036 CEST49853443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.807301998 CEST443498533.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.811619997 CEST49850443192.168.2.53.85.248.140
                                                                                                        May 22, 2024 02:56:57.811681032 CEST443498503.85.248.140192.168.2.5
                                                                                                        May 22, 2024 02:56:57.848954916 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.849018097 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:56:57.849071026 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.856786966 CEST49851443192.168.2.563.140.62.17
                                                                                                        May 22, 2024 02:56:57.856810093 CEST4434985163.140.62.17192.168.2.5
                                                                                                        May 22, 2024 02:57:05.927931070 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:57:05.928014994 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:57:05.928095102 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:57:06.404110909 CEST49842443192.168.2.5142.250.186.68
                                                                                                        May 22, 2024 02:57:06.404143095 CEST44349842142.250.186.68192.168.2.5
                                                                                                        May 22, 2024 02:57:08.661904097 CEST49777443192.168.2.5192.243.240.8
                                                                                                        May 22, 2024 02:57:08.662189960 CEST44349777192.243.240.8192.168.2.5
                                                                                                        May 22, 2024 02:57:08.662256956 CEST49777443192.168.2.5192.243.240.8
                                                                                                        May 22, 2024 02:57:20.883841991 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:57:20.883866072 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:57:21.536838055 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:57:21.541760921 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:57:22.103285074 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:22.108306885 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:22.566401005 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:22.571652889 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:24.406105042 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:57:24.406131029 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:57:24.406156063 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:57:24.406177044 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:57:24.473453999 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:57:24.473467112 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:57:35.503015041 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:57:35.503181934 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:57:35.503695965 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:57:36.967550993 CEST49759443192.168.2.552.71.28.102
                                                                                                        May 22, 2024 02:57:36.967573881 CEST4434975952.71.28.102192.168.2.5
                                                                                                        May 22, 2024 02:57:38.472937107 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:38.472990036 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:39.004611015 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:57:39.004776955 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:57:39.004827023 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:57:39.199426889 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:39.199443102 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:40.883167982 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:57:40.883254051 CEST44349773172.217.23.98192.168.2.5
                                                                                                        May 22, 2024 02:57:40.883302927 CEST49773443192.168.2.5172.217.23.98
                                                                                                        May 22, 2024 02:57:40.883368015 CEST49771443192.168.2.554.92.234.21
                                                                                                        May 22, 2024 02:57:40.883380890 CEST4434977154.92.234.21192.168.2.5
                                                                                                        May 22, 2024 02:57:40.883621931 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:57:40.883801937 CEST44349775142.250.74.206192.168.2.5
                                                                                                        May 22, 2024 02:57:40.883862972 CEST49775443192.168.2.5142.250.74.206
                                                                                                        May 22, 2024 02:57:53.537525892 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:53.537823915 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:53.537894011 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:53.538441896 CEST49756443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:53.538475990 CEST4434975654.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:53.668349981 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:53.668431044 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:53.668591976 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:53.669069052 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:53.669104099 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.262861013 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:54.263124943 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:54.263485909 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:54.264283895 CEST49757443192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:57:54.264297009 CEST4434975754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:57:54.275827885 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.275893927 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.275998116 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.276338100 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.276370049 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.280246019 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.280549049 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.280577898 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.281372070 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.281867981 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.281970024 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.282111883 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:54.328114033 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:54.498239994 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:57:54.498267889 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:54.498637915 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:57:54.498873949 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:57:54.498888016 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:55.002681971 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:55.003684044 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:55.003746986 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:55.004919052 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:55.005851030 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:55.006031990 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:55.006053925 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:55.050764084 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:57:55.050822020 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:57:55.224828005 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:55.233968019 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:57:55.233982086 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:55.234443903 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:55.235382080 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:57:55.235465050 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:57:55.285130978 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:05.112898111 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:05.112960100 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:05.113184929 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:06.551004887 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:58:06.556202888 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:58:06.881999969 CEST49860443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:06.882021904 CEST44349860216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:07.113492012 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:07.119266987 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:07.214589119 CEST6318553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:58:07.219630957 CEST53631851.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:07.219718933 CEST6318553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:58:07.219748020 CEST6318553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:58:07.274461031 CEST53631851.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:07.582232952 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:07.587316036 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:07.663985014 CEST53631851.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:07.664688110 CEST6318553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:58:07.670129061 CEST53631851.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:07.670196056 CEST6318553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:58:39.332037926 CEST49858443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:58:39.332070112 CEST4434985834.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:58:40.050800085 CEST49859443192.168.2.534.226.242.185
                                                                                                        May 22, 2024 02:58:40.050858974 CEST4434985934.226.242.185192.168.2.5
                                                                                                        May 22, 2024 02:58:51.566536903 CEST4976080192.168.2.534.192.118.136
                                                                                                        May 22, 2024 02:58:51.571686983 CEST804976034.192.118.136192.168.2.5
                                                                                                        May 22, 2024 02:58:52.091217041 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:52.091444969 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:52.500473976 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:52.500600100 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:52.880507946 CEST4970980192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:52.880537987 CEST4971780192.168.2.554.88.189.149
                                                                                                        May 22, 2024 02:58:52.885555983 CEST804970954.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:52.936861992 CEST804971754.88.189.149192.168.2.5
                                                                                                        May 22, 2024 02:58:54.491501093 CEST63187443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:54.491576910 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:54.491727114 CEST63187443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:54.491935968 CEST63187443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:54.491965055 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:55.149668932 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:55.150044918 CEST63187443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:55.150074959 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:55.151144028 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:55.151607037 CEST63187443192.168.2.5216.58.206.68
                                                                                                        May 22, 2024 02:58:55.151777983 CEST44363187216.58.206.68192.168.2.5
                                                                                                        May 22, 2024 02:58:55.207150936 CEST63187443192.168.2.5216.58.206.68
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        May 22, 2024 02:55:50.693135977 CEST6552853192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.693356037 CEST5608453192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.694173098 CEST5824553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.694374084 CEST5933653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.694938898 CEST5872353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.695115089 CEST6200753192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:50.706768036 CEST53622031.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.706799984 CEST53625251.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.726973057 CEST53582451.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.727015018 CEST53593361.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.727076054 CEST53620071.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.727104902 CEST53587231.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.731645107 CEST53560531.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.879384995 CEST53655281.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:50.925168037 CEST53560841.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:51.238795996 CEST5083153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:51.238944054 CEST6182253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:51.253988028 CEST53508311.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:51.263639927 CEST53618221.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:51.866385937 CEST53554121.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:51.982832909 CEST5157353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:51.982964039 CEST5918553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:51.994915962 CEST53515731.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:52.092688084 CEST53591851.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:54.408981085 CEST5263353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:54.409097910 CEST5051253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:54.416949987 CEST53526331.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:54.421972036 CEST53505121.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:56.060889959 CEST53552111.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:56.104471922 CEST5805453192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:56.104733944 CEST5626253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:55:56.141652107 CEST53580541.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:55:56.193276882 CEST53562621.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:09.473638058 CEST53636371.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:29.097065926 CEST53603971.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:34.956898928 CEST5365153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:34.957045078 CEST4924253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:34.963764906 CEST53536511.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:34.980942011 CEST53492421.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:35.958479881 CEST5064853192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:35.958762884 CEST5151853192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:36.042478085 CEST53515181.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:36.049458027 CEST53506481.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:36.537823915 CEST5315753192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:36.537982941 CEST5431053192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:36.560390949 CEST53531571.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:36.602710962 CEST53543101.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:37.461776018 CEST6456353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:37.461999893 CEST5666753192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:37.561417103 CEST53566671.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:37.561449051 CEST53645631.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.499280930 CEST5752853192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.499614954 CEST5939153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.499834061 CEST5595553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.500006914 CEST6351553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.535799980 CEST53644061.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.537559986 CEST5261553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.537684917 CEST6070653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.554205894 CEST6409953192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.554457903 CEST5780553192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.570422888 CEST53635151.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.587793112 CEST53640991.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.592593908 CEST53578051.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.600454092 CEST5728353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.600589037 CEST5898253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.610497952 CEST53559551.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.610552073 CEST53572831.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.612185001 CEST5050353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.612351894 CEST5143453192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.617309093 CEST53589821.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.618700981 CEST5693853192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.618840933 CEST5554753192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:38.621855974 CEST53505031.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.631555080 CEST53555471.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.631586075 CEST53569381.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.637679100 CEST53514341.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.642683983 CEST53539781.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.644829035 CEST53575281.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:38.658710957 CEST53593911.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:40.244280100 CEST6154653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:40.244894981 CEST5208653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:40.271378040 CEST53520861.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:40.294984102 CEST53615461.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:41.703540087 CEST5049353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:41.703896046 CEST5803753192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:41.711153984 CEST53504931.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:41.712990046 CEST53580371.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.437588930 CEST6000253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.438066959 CEST6205153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.453114033 CEST53565651.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.457905054 CEST53620511.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.565273046 CEST6307253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.565553904 CEST6245153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.603147030 CEST53630721.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.623035908 CEST53624511.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.737076044 CEST5457253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.737348080 CEST6284653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:43.782891989 CEST53628461.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:43.830596924 CEST53545721.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:44.856741905 CEST5114653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:44.857121944 CEST5188253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:44.889925003 CEST53518821.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:46.953778982 CEST5137253192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:46.953932047 CEST6510053192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:56:47.000027895 CEST53651001.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:50.118349075 CEST53563651.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:56:52.707037926 CEST53627511.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:57:18.237055063 CEST53597201.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:57:53.564769983 CEST6018653192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:57:53.565316916 CEST5142353192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:57:53.578180075 CEST53514231.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:57:53.667598963 CEST53601861.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:57:54.455176115 CEST6446453192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:57:54.455627918 CEST5882153192.168.2.51.1.1.1
                                                                                                        May 22, 2024 02:57:54.492399931 CEST53644641.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:57:54.496997118 CEST53588211.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:03.166088104 CEST53526091.1.1.1192.168.2.5
                                                                                                        May 22, 2024 02:58:07.214179993 CEST53577611.1.1.1192.168.2.5
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        May 22, 2024 02:55:52.092781067 CEST192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                        May 22, 2024 02:56:36.602797985 CEST192.168.2.51.1.1.1c23d(Port unreachable)Destination Unreachable
                                                                                                        May 22, 2024 02:56:38.637754917 CEST192.168.2.51.1.1.1c21b(Port unreachable)Destination Unreachable
                                                                                                        May 22, 2024 02:56:43.623104095 CEST192.168.2.51.1.1.1c254(Port unreachable)Destination Unreachable
                                                                                                        May 22, 2024 02:56:50.118499994 CEST192.168.2.51.1.1.1c225(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        May 22, 2024 02:55:50.693135977 CEST192.168.2.51.1.1.10x555bStandard query (0)static.cres-aws.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.693356037 CEST192.168.2.51.1.1.10x62fcStandard query (0)static.cres-aws.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.694173098 CEST192.168.2.51.1.1.10x99faStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.694374084 CEST192.168.2.51.1.1.10xb39cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.694938898 CEST192.168.2.51.1.1.10x2b1eStandard query (0)res.cisco.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.695115089 CEST192.168.2.51.1.1.10x4660Standard query (0)res.cisco.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.238795996 CEST192.168.2.51.1.1.10x6f43Standard query (0)res.cisco.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.238944054 CEST192.168.2.51.1.1.10x92a0Standard query (0)res.cisco.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.982832909 CEST192.168.2.51.1.1.10x261dStandard query (0)res.cisco.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.982964039 CEST192.168.2.51.1.1.10x5e87Standard query (0)res.cisco.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:54.408981085 CEST192.168.2.51.1.1.10x7edfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:54.409097910 CEST192.168.2.51.1.1.10xd923Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.104471922 CEST192.168.2.51.1.1.10xeba6Standard query (0)static.cres-aws.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.104733944 CEST192.168.2.51.1.1.10x223dStandard query (0)static.cres-aws.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:34.956898928 CEST192.168.2.51.1.1.10x9c3dStandard query (0)urldefense.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:34.957045078 CEST192.168.2.51.1.1.10xed02Standard query (0)urldefense.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:35.958479881 CEST192.168.2.51.1.1.10xbeafStandard query (0)stanfordhospital.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:35.958762884 CEST192.168.2.51.1.1.10x5700Standard query (0)stanfordhospital.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.537823915 CEST192.168.2.51.1.1.10x1ae2Standard query (0)stanfordhospital.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.537982941 CEST192.168.2.51.1.1.10xeacStandard query (0)stanfordhospital.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.461776018 CEST192.168.2.51.1.1.10x9759Standard query (0)stanfordhealthcare.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.461999893 CEST192.168.2.51.1.1.10x1f80Standard query (0)stanfordhealthcare.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.499280930 CEST192.168.2.51.1.1.10xac8eStandard query (0)sp1004f3b2.guided.ss-omtrdc.netA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.499614954 CEST192.168.2.51.1.1.10x861aStandard query (0)sp1004f3b2.guided.ss-omtrdc.net65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.499834061 CEST192.168.2.51.1.1.10x216fStandard query (0)smetrics.stanfordhealthcare.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.500006914 CEST192.168.2.51.1.1.10x99d9Standard query (0)smetrics.stanfordhealthcare.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.537559986 CEST192.168.2.51.1.1.10x689fStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.537684917 CEST192.168.2.51.1.1.10x3b2bStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.554205894 CEST192.168.2.51.1.1.10x7678Standard query (0)device.4seeresults.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.554457903 CEST192.168.2.51.1.1.10x360bStandard query (0)device.4seeresults.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.600454092 CEST192.168.2.51.1.1.10xb134Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.600589037 CEST192.168.2.51.1.1.10x7a60Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.612185001 CEST192.168.2.51.1.1.10x9494Standard query (0)s.ytimg.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.612351894 CEST192.168.2.51.1.1.10x7ae7Standard query (0)s.ytimg.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.618700981 CEST192.168.2.51.1.1.10x36bdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.618840933 CEST192.168.2.51.1.1.10x5d81Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.244280100 CEST192.168.2.51.1.1.10x3c69Standard query (0)stanfordhealthcare.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.244894981 CEST192.168.2.51.1.1.10x48f8Standard query (0)stanfordhealthcare.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.703540087 CEST192.168.2.51.1.1.10x27e1Standard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.703896046 CEST192.168.2.51.1.1.10xb270Standard query (0)adobedc.demdex.net65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.437588930 CEST192.168.2.51.1.1.10x6a49Standard query (0)zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.438066959 CEST192.168.2.51.1.1.10x2d8fStandard query (0)zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.565273046 CEST192.168.2.51.1.1.10x2c2aStandard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.565553904 CEST192.168.2.51.1.1.10xbc37Standard query (0)adobedc.demdex.net65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.737076044 CEST192.168.2.51.1.1.10xe8aeStandard query (0)smetrics.stanfordhealthcare.orgA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.737348080 CEST192.168.2.51.1.1.10xda69Standard query (0)smetrics.stanfordhealthcare.org65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.856741905 CEST192.168.2.51.1.1.10x1f1bStandard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.857121944 CEST192.168.2.51.1.1.10x95aeStandard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:46.953778982 CEST192.168.2.51.1.1.10xd14dStandard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:46.953932047 CEST192.168.2.51.1.1.10x55fdStandard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:57:53.564769983 CEST192.168.2.51.1.1.10x720eStandard query (0)res.cisco.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:53.565316916 CEST192.168.2.51.1.1.10x4b6Standard query (0)res.cisco.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:57:54.455176115 CEST192.168.2.51.1.1.10xa97cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:54.455627918 CEST192.168.2.51.1.1.10x20ebStandard query (0)www.google.com65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        May 22, 2024 02:55:50.726973057 CEST1.1.1.1192.168.2.50x99faNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.726973057 CEST1.1.1.1192.168.2.50x99faNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.727015018 CEST1.1.1.1192.168.2.50xb39cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.727104902 CEST1.1.1.1192.168.2.50x2b1eNo error (0)res.cisco.com54.88.189.149A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.727104902 CEST1.1.1.1192.168.2.50x2b1eNo error (0)res.cisco.com44.207.151.34A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.727104902 CEST1.1.1.1192.168.2.50x2b1eNo error (0)res.cisco.com34.226.242.185A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.879384995 CEST1.1.1.1192.168.2.50x555bNo error (0)static.cres-aws.comd2qj7djftjbj85.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.879384995 CEST1.1.1.1192.168.2.50x555bNo error (0)d2qj7djftjbj85.cloudfront.net13.32.121.110A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.879384995 CEST1.1.1.1192.168.2.50x555bNo error (0)d2qj7djftjbj85.cloudfront.net13.32.121.62A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.879384995 CEST1.1.1.1192.168.2.50x555bNo error (0)d2qj7djftjbj85.cloudfront.net13.32.121.35A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.879384995 CEST1.1.1.1192.168.2.50x555bNo error (0)d2qj7djftjbj85.cloudfront.net13.32.121.40A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:50.925168037 CEST1.1.1.1192.168.2.50x62fcNo error (0)static.cres-aws.comd2qj7djftjbj85.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.253988028 CEST1.1.1.1192.168.2.50x6f43No error (0)res.cisco.com54.88.189.149A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.253988028 CEST1.1.1.1192.168.2.50x6f43No error (0)res.cisco.com44.207.151.34A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.253988028 CEST1.1.1.1192.168.2.50x6f43No error (0)res.cisco.com34.226.242.185A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.994915962 CEST1.1.1.1192.168.2.50x261dNo error (0)res.cisco.com34.226.242.185A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.994915962 CEST1.1.1.1192.168.2.50x261dNo error (0)res.cisco.com54.88.189.149A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:51.994915962 CEST1.1.1.1192.168.2.50x261dNo error (0)res.cisco.com44.207.151.34A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:54.416949987 CEST1.1.1.1192.168.2.50x7edfNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:54.421972036 CEST1.1.1.1192.168.2.50xd923No error (0)www.google.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.141652107 CEST1.1.1.1192.168.2.50xeba6No error (0)static.cres-aws.comd2qj7djftjbj85.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.141652107 CEST1.1.1.1192.168.2.50xeba6No error (0)d2qj7djftjbj85.cloudfront.net13.32.121.110A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.141652107 CEST1.1.1.1192.168.2.50xeba6No error (0)d2qj7djftjbj85.cloudfront.net13.32.121.35A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.141652107 CEST1.1.1.1192.168.2.50xeba6No error (0)d2qj7djftjbj85.cloudfront.net13.32.121.62A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.141652107 CEST1.1.1.1192.168.2.50xeba6No error (0)d2qj7djftjbj85.cloudfront.net13.32.121.40A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:55:56.193276882 CEST1.1.1.1192.168.2.50x223dNo error (0)static.cres-aws.comd2qj7djftjbj85.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:34.963764906 CEST1.1.1.1192.168.2.50x9c3dNo error (0)urldefense.com52.71.28.102A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:34.963764906 CEST1.1.1.1192.168.2.50x9c3dNo error (0)urldefense.com52.6.56.188A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:34.963764906 CEST1.1.1.1192.168.2.50x9c3dNo error (0)urldefense.com52.204.90.22A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.049458027 CEST1.1.1.1192.168.2.50xbeafNo error (0)stanfordhospital.org34.192.118.136A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.049458027 CEST1.1.1.1192.168.2.50xbeafNo error (0)stanfordhospital.org3.210.19.190A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.049458027 CEST1.1.1.1192.168.2.50xbeafNo error (0)stanfordhospital.org3.85.248.140A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.049458027 CEST1.1.1.1192.168.2.50xbeafNo error (0)stanfordhospital.org34.202.119.98A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.560390949 CEST1.1.1.1192.168.2.50x1ae2No error (0)stanfordhospital.org34.202.119.98A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.560390949 CEST1.1.1.1192.168.2.50x1ae2No error (0)stanfordhospital.org3.210.19.190A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.560390949 CEST1.1.1.1192.168.2.50x1ae2No error (0)stanfordhospital.org34.192.118.136A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:36.560390949 CEST1.1.1.1192.168.2.50x1ae2No error (0)stanfordhospital.org3.85.248.140A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.561449051 CEST1.1.1.1192.168.2.50x9759No error (0)stanfordhealthcare.org3.85.248.140A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.561449051 CEST1.1.1.1192.168.2.50x9759No error (0)stanfordhealthcare.org34.192.118.136A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.561449051 CEST1.1.1.1192.168.2.50x9759No error (0)stanfordhealthcare.org3.210.19.190A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:37.561449051 CEST1.1.1.1192.168.2.50x9759No error (0)stanfordhealthcare.org34.202.119.98A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.551636934 CEST1.1.1.1192.168.2.50x689fNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.551668882 CEST1.1.1.1192.168.2.50x3b2bNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.570422888 CEST1.1.1.1192.168.2.50x99d9No error (0)smetrics.stanfordhealthcare.orgstanfordhealthcare.org.102.122.2o7.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.587793112 CEST1.1.1.1192.168.2.50x7678No error (0)device.4seeresults.comdevice-detection-public-static-1385501924.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.587793112 CEST1.1.1.1192.168.2.50x7678No error (0)device-detection-public-static-1385501924.us-east-1.elb.amazonaws.com54.92.234.21A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.587793112 CEST1.1.1.1192.168.2.50x7678No error (0)device-detection-public-static-1385501924.us-east-1.elb.amazonaws.com52.44.224.218A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.592593908 CEST1.1.1.1192.168.2.50x360bNo error (0)device.4seeresults.comdevice-detection-public-static-1385501924.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.610497952 CEST1.1.1.1192.168.2.50x216fNo error (0)smetrics.stanfordhealthcare.orgstanfordhealthcare.org.102.122.2o7.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.610497952 CEST1.1.1.1192.168.2.50x216fNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.610497952 CEST1.1.1.1192.168.2.50x216fNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.610497952 CEST1.1.1.1192.168.2.50x216fNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.610552073 CEST1.1.1.1192.168.2.50xb134No error (0)adservice.google.com172.217.23.98A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.617309093 CEST1.1.1.1192.168.2.50x7a60No error (0)adservice.google.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.621855974 CEST1.1.1.1192.168.2.50x9494No error (0)s.ytimg.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631555080 CEST1.1.1.1192.168.2.50x5d81No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631555080 CEST1.1.1.1192.168.2.50x5d81No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.631586075 CEST1.1.1.1192.168.2.50x36bdNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.644829035 CEST1.1.1.1192.168.2.50xac8eNo error (0)sp1004f3b2.guided.ss-omtrdc.netcommerce.ss-omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.644829035 CEST1.1.1.1192.168.2.50xac8eNo error (0)commerce.ss-omtrdc.net192.243.240.8A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:38.658710957 CEST1.1.1.1192.168.2.50x861aNo error (0)sp1004f3b2.guided.ss-omtrdc.netcommerce.ss-omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.294984102 CEST1.1.1.1192.168.2.50x3c69No error (0)stanfordhealthcare.org3.85.248.140A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.294984102 CEST1.1.1.1192.168.2.50x3c69No error (0)stanfordhealthcare.org34.202.119.98A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.294984102 CEST1.1.1.1192.168.2.50x3c69No error (0)stanfordhealthcare.org34.192.118.136A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:40.294984102 CEST1.1.1.1192.168.2.50x3c69No error (0)stanfordhealthcare.org3.210.19.190A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.711153984 CEST1.1.1.1192.168.2.50x27e1No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.711153984 CEST1.1.1.1192.168.2.50x27e1No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.711153984 CEST1.1.1.1192.168.2.50x27e1No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.711153984 CEST1.1.1.1192.168.2.50x27e1No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:41.712990046 CEST1.1.1.1192.168.2.50xb270No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.457890987 CEST1.1.1.1192.168.2.50x6a49No error (0)zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.457890987 CEST1.1.1.1192.168.2.50x6a49No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.457905054 CEST1.1.1.1192.168.2.50x2d8fNo error (0)zn6yf3gkbyv99pi86-shcpx.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.457905054 CEST1.1.1.1192.168.2.50x2d8fNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.603147030 CEST1.1.1.1192.168.2.50x2c2aNo error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.603147030 CEST1.1.1.1192.168.2.50x2c2aNo error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.603147030 CEST1.1.1.1192.168.2.50x2c2aNo error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.603147030 CEST1.1.1.1192.168.2.50x2c2aNo error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.623035908 CEST1.1.1.1192.168.2.50xbc37No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.782891989 CEST1.1.1.1192.168.2.50xda69No error (0)smetrics.stanfordhealthcare.orgstanfordhealthcare.org.102.122.2o7.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.830596924 CEST1.1.1.1192.168.2.50xe8aeNo error (0)smetrics.stanfordhealthcare.orgstanfordhealthcare.org.102.122.2o7.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.830596924 CEST1.1.1.1192.168.2.50xe8aeNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.830596924 CEST1.1.1.1192.168.2.50xe8aeNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:43.830596924 CEST1.1.1.1192.168.2.50xe8aeNo error (0)stanfordhealthcare.org.102.122.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.873001099 CEST1.1.1.1192.168.2.50x1f1bNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.873001099 CEST1.1.1.1192.168.2.50x1f1bNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.889925003 CEST1.1.1.1192.168.2.50x95aeNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:44.889925003 CEST1.1.1.1192.168.2.50x95aeNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:46.999932051 CEST1.1.1.1192.168.2.50xd14dNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:46.999932051 CEST1.1.1.1192.168.2.50xd14dNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:47.000027895 CEST1.1.1.1192.168.2.50x55fdNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:56:47.000027895 CEST1.1.1.1192.168.2.50x55fdNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:53.667598963 CEST1.1.1.1192.168.2.50x720eNo error (0)res.cisco.com34.226.242.185A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:53.667598963 CEST1.1.1.1192.168.2.50x720eNo error (0)res.cisco.com54.88.189.149A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:53.667598963 CEST1.1.1.1192.168.2.50x720eNo error (0)res.cisco.com44.207.151.34A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:54.492399931 CEST1.1.1.1192.168.2.50xa97cNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                        May 22, 2024 02:57:54.496997118 CEST1.1.1.1192.168.2.50x20ebNo error (0)www.google.com65IN (0x0001)false
                                                                                                        • cdnjs.cloudflare.com
                                                                                                        • static.cres-aws.com
                                                                                                        • res.cisco.com
                                                                                                        • https:
                                                                                                          • stanfordhealthcare.org
                                                                                                          • adobedc.demdex.net
                                                                                                          • smetrics.stanfordhealthcare.org
                                                                                                        • fs.microsoft.com
                                                                                                        • slscr.update.microsoft.com
                                                                                                        • urldefense.com
                                                                                                        • stanfordhospital.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.54970954.88.189.149802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        May 22, 2024 02:55:50.742744923 CEST477OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        May 22, 2024 02:55:51.224968910 CEST483INHTTP/1.1 301 Moved Permanently
                                                                                                        Server: awselb/2.0
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 134
                                                                                                        Connection: keep-alive
                                                                                                        Location: https://res.cisco.com:443/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                        May 22, 2024 02:55:51.981031895 CEST491OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        May 22, 2024 02:55:52.091681004 CEST497INHTTP/1.1 301 Moved Permanently
                                                                                                        Server: awselb/2.0
                                                                                                        Date: Wed, 22 May 2024 00:55:52 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 134
                                                                                                        Connection: keep-alive
                                                                                                        Location: https://res.cisco.com:443/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                        May 22, 2024 02:56:37.097815037 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:57:22.103285074 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:58:07.113492012 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.54971054.88.189.149802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        May 22, 2024 02:55:50.752756119 CEST12360OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?p=0&d=%7B%27name%27%3Anull,%0D%0A%27msgID%27%3A%27%7C1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost%27,%0D%0A%27keysize%27%3A24,%0D%0A%27flags%27%3A2049,%0D%0A%27rid%27%3A%27ZGlwZXNoIHNoYWggPGRpcGVzaC5zaGFoQGF1dG9tYXRpb25hbnl3aGVyZS5jb20%2BLCAic2hlbm95LA1cCiBhbWl0IiA8YXNoZW5veUBzdGFuZm9yZGhlYWx0aGNhcmUub3JnPg%3D%3D%27,%0D%0A%27algnames%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%27AES%27%7D%7D,%0D%0A%27algparams%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%7B%27IV%27%3A%279zLXKSpZQ9OgbGAJC3CL5w%3D%3D%27%7D%7D%7D,%0D%0A%27keyserverhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27securereplyhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27openerhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27toc%27%3A%5B%0D%0A%5B%27Body-1716302537846%2Etxt%27,1,%0D%0A%27%27,%0D%0A%27%27,%0D%0A13,%5B0,83154%5D,%27Body-1716302537846%2Etxt%27,%0D%0A%27UTF-16%27%5D,%0D%0A%5B% [TRUNCATED]
                                                                                                        Data Raw:
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:55:50.765122890 CEST7416OUTData Raw: 5a 4a 52 57 6e 4f 25 32 46 76 33 41 44 51 79 37 4c 4b 39 47 59 57 45 4f 51 39 4c 25 32 46 55 56 44 4f 54 37 74 6e 61 58 4c 35 75 52 70 54 6b 65 62 25 32 46 6a 63 75 4a 48 49 64 48 36 72 33 34 57 44 65 31 34 78 57 76 47 4f 6d 74 36 76 7a 6a 55 52
                                                                                                        Data Ascii: ZJRWnO%2Fv3ADQy7LK9GYWEOQ9L%2FUVDOT7tnaXL5uRpTkeb%2FjcuJHIdH6r34WDe14xWvGOmt6vzjUREn%2B477ukOlIMb8BvQwu9aFww6N4HWZ2mxm6LvF0GNbHkCcKgDTg2opdXJ4TDLVolNcUbwlkLMo0XdbS2k0WljiziI45ivAY8RXB7pj77u%2BHhAMWhu2x%2F7R34Lg2fuu47Vym8pGfc3BOQSSCx%2Bwvur5Zsp
                                                                                                        May 22, 2024 02:55:50.765186071 CEST12360OUTData Raw: 45 51 42 32 30 73 59 45 33 59 69 4a 67 41 36 52 7a 4b 37 25 32 42 6a 36 6a 51 41 43 63 6e 74 51 35 78 44 36 72 63 5a 6a 55 62 62 25 32 46 51 37 63 25 32 42 65 61 52 32 73 45 36 73 6b 77 7a 4d 74 54 70 35 6f 6f 61 35 79 66 77 58 6e 4c 57 42 43 39
                                                                                                        Data Ascii: EQB20sYE3YiJgA6RzK7%2Bj6jQACcntQ5xD6rcZjUbb%2FQ7c%2BeaR2sE6skwzMtTp5ooa5yfwXnLWBC99eRSRpCW2DvfQDOJ5z37pIaz15l6kWoI0OD4t7k4fiSEUOKJewx1FdUh3wDQryUFMqIBtcXkZntomwI5oXcv3xPAU0a%2F5lGuSpBMNwnJw3Dal7GqPrVfFzhGTeLq8PHYW%2B3HgEh5LzZpOsRypLwQbV3KGmrkB
                                                                                                        May 22, 2024 02:55:50.771229982 CEST4944OUTData Raw: 35 25 32 46 49 77 6f 72 70 70 31 49 4c 32 50 59 7a 36 71 4c 74 75 78 4f 56 63 59 75 66 36 67 75 68 45 72 44 46 25 32 46 39 41 38 32 25 32 46 63 4f 67 66 6b 72 41 77 46 38 39 58 50 5a 37 45 71 66 43 48 53 4c 57 7a 70 35 63 6f 52 7a 4e 49 46 35 65
                                                                                                        Data Ascii: 5%2FIworpp1IL2PYz6qLtuxOVcYuf6guhErDF%2F9A82%2FcOgfkrAwF89XPZ7EqfCHSLWzp5coRzNIF5e8MmPf5vhM1%2FVXHlyxgBUJnOyiDUPbGsKRyb7eWwa5%2F41yy6o22uMBoAEOKlvSEVaAvMP1d4f17D9yTVWaLHzD0jS97ZxO5XRxfm86dQnK8vbFdx7T9jX%2FOeBVxyZ8KvjOh2t2Za8lmMxcN247nF1%2BRl%2
                                                                                                        May 22, 2024 02:55:50.777542114 CEST7416OUTData Raw: 55 4d 39 6b 41 58 4f 65 5a 5a 45 5a 70 25 32 42 54 6d 58 46 50 43 25 32 46 71 72 53 46 6b 50 57 4d 6e 33 6f 35 42 25 32 42 71 61 36 77 63 36 6d 7a 52 41 72 45 47 43 66 6f 45 73 77 71 36 77 43 44 34 37 4f 34 25 32 42 64 25 32 42 6c 58 6a 79 45 7a
                                                                                                        Data Ascii: UM9kAXOeZZEZp%2BTmXFPC%2FqrSFkPWMn3o5B%2Bqa6wc6mzRArEGCfoEswq6wCD47O4%2Bd%2BlXjyEzwHKzIaTnCQn6%2FngCYlU7bsfJvEyV4a4FxpEqj2zF2vHkpaGck5hgM112pcw7GE%2Bb8L4tu%2Fj3KVPcMpE%2B1Non%2BiAkXzLXO%2FWxWH5%2B0ipPHfxANYMxHXBOMKe89UvUtG4xHvUNDRZocM2gubZnoSx
                                                                                                        May 22, 2024 02:55:50.777609110 CEST7416OUTData Raw: 6d 31 69 58 52 4e 33 48 31 51 58 35 6c 7a 5a 52 39 6a 48 70 31 53 57 33 62 70 44 5a 77 63 4f 54 39 50 25 32 46 64 41 76 31 45 57 4a 74 45 70 44 46 25 32 46 6e 65 42 48 78 5a 25 32 46 52 7a 62 63 25 32 42 71 43 4b 55 4e 32 75 71 65 76 4f 71 34 54
                                                                                                        Data Ascii: m1iXRN3H1QX5lzZR9jHp1SW3bpDZwcOT9P%2FdAv1EWJtEpDF%2FneBHxZ%2FRzbc%2BqCKUN2uqevOq4TU83CRBzX4nF1EsDB5t%2FmuqUfcctSif1WuW1xm400F0aj7E3vq9SQves54DwNLlHJ9%2FREchcclRGn1wQK%2FlMNDb4PoIjrFiV1mXndEei1K5zLhDFn4cdpQnuuiLQ5k1AztMWEJM8HPC9Ju7OuUQsNnSf2wpu
                                                                                                        May 22, 2024 02:55:50.813946962 CEST34608OUTData Raw: 34 4e 42 6c 62 6f 77 75 34 64 4f 6b 71 55 25 32 42 25 32 46 7a 59 53 72 43 4c 32 49 36 78 33 49 49 77 61 76 25 32 46 37 34 7a 6f 77 47 77 74 71 55 62 78 64 7a 45 57 54 44 25 32 46 79 72 79 57 7a 30 56 51 69 57 6b 62 55 65 35 4f 6d 49 44 4f 33 38
                                                                                                        Data Ascii: 4NBlbowu4dOkqU%2B%2FzYSrCL2I6x3IIwav%2F74zowGwtqUbxdzEWTD%2FyryWz0VQiWkbUe5OmIDO38iR9zAyF%2FRkwLBzKEPNWEoRUsfuMwxtQXC%2FEoWaGJoXIby4coizESPvUqIlxxxwNCXXhYKIltvOh5Y0FJsU6RNzBtl1ccCMcSnGWczZQZSNXBEtBVgA7%2B57TnOwobNdH8pBMOzu%2FkCARKMsh4iio4SlkQx
                                                                                                        May 22, 2024 02:55:50.861690044 CEST1236OUTData Raw: 72 73 41 38 34 52 55 50 41 6e 35 25 32 42 30 4c 48 25 32 46 61 78 30 4e 6f 54 32 61 44 30 6b 51 57 52 52 64 36 73 57 66 69 54 6b 48 52 43 50 44 4e 70 25 32 46 70 53 30 66 5a 75 76 39 6a 39 46 5a 51 65 45 46 67 6c 51 35 63 4f 6b 44 67 33 50 61 5a
                                                                                                        Data Ascii: rsA84RUPAn5%2B0LH%2Fax0NoT2aD0kQWRRd6sWfiTkHRCPDNp%2FpS0fZuv9j9FZQeEFglQ5cOkDg3PaZGAyJxE5wyWlpCCPkvj2WJzIQ5rlTm8At%2FHtBltJPBr4K0oYp%2BLtHM7EGpt2awMSNPVuNuQEPONC%2B8HtNw3Dr1%2Fkn7ygPcGtYZbbH4nfs5akx5RgfovjRmi5VjIMXGAS5YOFzCpnCns9qoxFnfLhjmZyzq
                                                                                                        May 22, 2024 02:55:50.925369978 CEST1236OUTData Raw: 6c 42 46 70 72 70 7a 53 6d 33 75 25 32 42 42 47 33 41 4a 6c 38 63 74 69 31 70 25 32 46 63 68 55 6b 44 61 38 67 32 5a 50 44 63 77 41 57 53 31 6a 74 45 76 38 36 49 25 32 42 66 4e 52 25 32 46 34 76 73 63 4d 38 53 4f 52 63 69 35 51 70 6a 33 65 33 68
                                                                                                        Data Ascii: lBFprpzSm3u%2BBG3AJl8cti1p%2FchUkDa8g2ZPDcwAWS1jtEv86I%2BfNR%2F4vscM8SORci5Qpj3e3h8ejOLYiJHRs7ljZEzot%2Ff27kXn3XRA1ZkFa%2B0iJOJfBRtIXoctG31lGvM2nb9VziKCtlOyezRhYst6wkIAyQHsv19IQmV6dET4WMl9ntMHNNapDRtXvW%2F2oqf3E1PmEym4Dso2eyEnmmhxu08xM7LVtgoE0
                                                                                                        May 22, 2024 02:55:50.973674059 CEST1236OUTData Raw: 4a 38 64 37 50 6c 35 31 44 73 4c 4d 48 25 32 42 38 37 25 32 42 77 67 51 49 46 41 41 78 7a 64 79 47 78 49 6c 4e 25 32 42 66 73 4d 38 62 45 6b 32 65 37 75 4d 6e 46 38 47 49 44 70 61 34 71 52 63 4e 33 54 6e 6a 4d 76 58 69 44 65 4c 64 4c 64 33 4d 53
                                                                                                        Data Ascii: J8d7Pl51DsLMH%2B87%2BwgQIFAAxzdyGxIlN%2BfsM8bEk2e7uMnF8GIDpa4qRcN3TnjMvXiDeLdLd3MShwDiMC4%2FedRg5k0xR0eeAF%2BxhmFaLsMcQ1DVHSo9WJgVXUhLKjxM6QXZTJJO7E0%2BSFwTnDwdWwydt3hii8simaBUqt4i%2FMgfIODE7LH8bwF%2BWGR3pHjWtpeq6FyWFC9K8PR%2FWbsCuV%2F1SoidLAp
                                                                                                        May 22, 2024 02:55:51.029633999 CEST1236OUTData Raw: 62 61 46 6c 76 65 70 55 7a 49 52 73 68 49 6b 32 32 70 74 52 77 41 4d 72 5a 42 4b 25 32 46 74 6f 5a 53 68 47 4f 73 25 32 42 4e 68 59 25 32 42 6d 79 67 73 63 6f 77 78 37 76 58 56 77 4e 36 73 71 57 6a 4a 48 49 33 33 6a 72 39 64 70 73 6c 79 45 47 52
                                                                                                        Data Ascii: baFlvepUzIRshIk22ptRwAMrZBK%2FtoZShGOs%2BNhY%2Bmygscowx7vXVwN6sqWjJHI33jr9dpslyEGRAapBwRQTtJBpkVkVH31aUtUeo2eiFNRXcmStUmiCPeAXkll8S5vlZnZaRLyePdfPloQE9WjUiKmZcNyvUdxj8k%2Ft6rXFB3QZs0XcWzUxPkVgMtB9apm4yrpmtMofWBsqvrWtbOdtdZTcK0tBI%2Bq4stYPUrwY2
                                                                                                        May 22, 2024 02:55:51.246701002 CEST302INHTTP/1.1 414 Request-URI Too Large
                                                                                                        Server: awselb/2.0
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 142
                                                                                                        Connection: close
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 34 20 52 65 71 75 65 73 74 2d 55 52 49 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 34 20 52 65 71 75 65 73 74 2d 55 52 49 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>414 Request-URI Too Large</title></head><body><center><h1>414 Request-URI Too Large</h1></center></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.54971754.88.189.149802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        May 22, 2024 02:55:52.003038883 CEST487OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        May 22, 2024 02:55:52.497519970 CEST493INHTTP/1.1 301 Moved Permanently
                                                                                                        Server: awselb/2.0
                                                                                                        Date: Wed, 22 May 2024 00:55:52 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 134
                                                                                                        Connection: keep-alive
                                                                                                        Location: https://res.cisco.com:443/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                        May 22, 2024 02:56:37.506200075 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:57:22.566401005 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:58:07.582232952 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.54976034.192.118.136802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        May 22, 2024 02:56:36.056327105 CEST435OUTGET / HTTP/1.1
                                                                                                        Host: stanfordhospital.org
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        May 22, 2024 02:56:36.535409927 CEST340INHTTP/1.1 301 Moved Permanently
                                                                                                        Server: awselb/2.0
                                                                                                        Date: Wed, 22 May 2024 00:56:36 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 134
                                                                                                        Connection: keep-alive
                                                                                                        Location: https://stanfordhospital.org:443/
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                        May 22, 2024 02:57:21.536838055 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:58:06.551004887 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:
                                                                                                        May 22, 2024 02:58:51.566536903 CEST6OUTData Raw: 00
                                                                                                        Data Ascii:


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.549707104.17.25.144432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:51 UTC542OUTGET /ajax/libs/select2/4.0.12/css/select2.min.css HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:51 UTC946INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03fcb-3a76"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:16:11 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 470148
                                                                                                        Expires: Mon, 12 May 2025 00:55:51 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JYVE6ozzeIbB%2Fi65bXGFVI6gohYAumYrbTmNqXKsTPDdZAew%2F0XCZTRyK0rxQjzG4DojZFWTnHxioGrZupgrjCx026cU%2B%2FEbBcOfWDvbrjOkEjOVXKyvj1cU2wNecDNdGWphFkHy"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8878d7d1aefa4322-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-05-22 00:55:51 UTC423INData Raw: 33 61 37 36 0d 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72
                                                                                                        Data Ascii: 3a76.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 6c 65 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69
                                                                                                        Data Ascii: ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-contai
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 72 6f 70 64 6f 77 6e 2d 2d 61 62 6f 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 2d 2d 62 65 6c 6f 77 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67
                                                                                                        Data Ascii: ropdown--above{border-bottom:none;border-bottom-left-radius:0;border-bottom-right-radius:0}.select2-container--open .select2-dropdown--below{border-top:none;border-top-left-radius:0;border-top-right-radius:0}.select2-search--dropdown{display:block;padding
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 32 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 70 78 3b 72 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 73 65 6c 65
                                                                                                        Data Ascii: weight:bold}.select2-container--default .select2-selection--single .select2-selection__placeholder{color:#999}.select2-container--default .select2-selection--single .select2-selection__arrow{height:26px;position:absolute;top:1px;right:1px;width:20px}.sele
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d
                                                                                                        Data Ascii: n__rendered{box-sizing:border-box;list-style:none;margin:0;padding:0 5px;width:100%}.select2-container--default .select2-selection--multiple .select2-selection__rendered li{list-style:none}.select2-container--default .select2-selection--multiple .select2-
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 61 69 6e 65 72 2d 2d 66 6f 63 75 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 62 6c 61 63 6b 20 31 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 73 61 62 6c 65 64 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 73 61 62 6c 65 64 20 2e 73
                                                                                                        Data Ascii: ainer--focus .select2-selection--multiple{border:solid black 1px;outline:0}.select2-container--default.select2-container--disabled .select2-selection--multiple{background-color:#eee;cursor:default}.select2-container--default.select2-container--disabled .s
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20
                                                                                                        Data Ascii: ainer--default .select2-results__option[aria-selected=true]{background-color:#ddd}.select2-container--default .select2-results__option .select2-results__option{padding-left:1em}.select2-container--default .select2-results__option .select2-results__option
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 35 30 25
                                                                                                        Data Ascii: fault .select2-results__group{cursor:default;display:block;padding:6px}.select2-container--classic .select2-selection--single{background-color:#f7f7f7;border:1px solid #aaa;border-radius:4px;outline:0;background-image:-webkit-linear-gradient(top, #fff 50%
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 65 65 65 20 35 30 25 2c 20 23 63 63 63 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 45 45 45 45 45 45 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 43 43 43 43 43 43 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e
                                                                                                        Data Ascii: ackground-image:linear-gradient(to bottom, #eee 50%, #ccc 100%);background-repeat:repeat-x;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0)}.select2-container--classic .select2-selection
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66
                                                                                                        Data Ascii: eft-radius:0;border-top-right-radius:0;background-image:-webkit-linear-gradient(top, #fff 0%, #eee 50%);background-image:-o-linear-gradient(top, #fff 0%, #eee 50%);background-image:linear-gradient(to bottom, #fff 0%, #eee 50%);background-repeat:repeat-x;f


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.549708104.17.25.144432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:51 UTC526OUTGET /ajax/libs/select2/4.0.12/js/select2.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:51 UTC965INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03fcb-112d5"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:16:11 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 126870
                                                                                                        Expires: Mon, 12 May 2025 00:55:51 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xTzq0%2Bxyd2UOgSja%2FiR7kHVCBhzer5dJDoEdjCJBWlkhwjWYIuT87urrnf2z1A3y1kLew7Ub45H2kPRq4t9U6G4c7%2BP2pUZjXpzcc%2BE118GB%2BN%2BlEkQvOKujW0vFTnGanT6yatrj"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8878d7d1ba2972b3-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-05-22 00:55:51 UTC404INData Raw: 37 62 65 62 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 32 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64
                                                                                                        Data Ascii: 7beb/*! Select2 4.0.12 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="und
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 2e 61 6d 64 29 76 61 72 20 65 3d 75 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 3b 76 61 72 20 74 2c 6e 2c 72 2c 68 2c 6f 2c 73 2c 66 2c 67 2c 6d 2c 76 2c 79 2c 5f 2c 69 2c 61 2c 77 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 2c 6c 2c 63 2c 75 2c 64 2c 70 2c 68 3d 74 26 26 74 2e 73 70 6c 69 74 28 22 2f 22 29 2c 66 3d 79 2e 6d 61 70 2c 67 3d 66 26 26 66 5b 22 2a 22 5d 7c 7c 7b 7d 3b 69 66 28 65 29 7b 66 6f 72 28 73 3d 28 65 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 2e 6c 65 6e 67 74 68 2d 31 2c 79 2e 6e 6f 64 65 49 64 43 6f 6d 70 61 74 26 26 77 2e 74 65 73 74 28 65 5b 73 5d 29 26 26 28 65 5b 73 5d 3d
                                                                                                        Data Ascii: .amd)var e=u.fn.select2.amd;var t,n,r,h,o,s,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 5d 3b 72 65 74 75 72 6e 20 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 3d 6c 28 69 2c 6f 29 29 29 2c 69 3f 65 3d 6e 26 26 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 3f 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 7d 28 6f 29 29 3a 6c 28 65 2c 6f 29 3a 28 69 3d 28 72 3d 63 28 65 3d 6c 28 65 2c 6f 29 29 29 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 29 29 29 2c 7b 66 3a 69 3f 69 2b 22 21 22 2b 65 3a 65 2c 6e 3a 65 2c 70 72 3a 69 2c 70 3a 6e 7d 7d 2c 67 3d 7b 72 65 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 29 7d 2c 65 78 70 6f 72 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                        Data Ascii: ];return e=r[1],i&&(n=D(i=l(i,o))),i?e=n&&n.normalize?n.normalize(e,function(t){return function(e){return l(e,t)}}(o)):l(e,o):(i=(r=c(e=l(e,o)))[0],e=r[1],i&&(n=D(i))),{f:i?i+"!"+e:e,n:e,pr:i,p:n}},g={require:function(e){return A(e)},exports:function(e){v
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 20 45 72 72 6f 72 28 22 53 65 65 20 61 6c 6d 6f 6e 64 20 52 45 41 44 4d 45 3a 20 69 6e 63 6f 72 72 65 63 74 20 6d 6f 64 75 6c 65 20 62 75 69 6c 64 2c 20 6e 6f 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 22 29 3b 74 2e 73 70 6c 69 63 65 7c 7c 28 6e 3d 74 2c 74 3d 5b 5d 29 2c 62 28 6d 2c 65 29 7c 7c 62 28 76 2c 65 29 7c 7c 28 76 5b 65 5d 3d 5b 65 2c 74 2c 6e 5d 29 7d 29 2e 61 6d 64 3d 7b 6a 51 75 65 72 79 3a 21 30 7d 2c 65 2e 72 65 71 75 69 72 65 6a 73 3d 74 2c 65 2e 72 65 71 75 69 72 65 3d 6e 2c 65 2e 64 65 66 69 6e 65 3d 72 29 2c 65 2e 64 65 66 69 6e 65 28 22 61 6c 6d 6f 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 65 2e 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 75 7c 7c 24 3b 72 65 74 75
                                                                                                        Data Ascii: Error("See almond README: incorrect module build, no module name");t.splice||(n=t,t=[]),b(m,e)||b(v,e)||(v[e]=[e,t,n])}).amd={jQuery:!0},e.requirejs=t,e.require=n,e.define=r),e.define("almond",function(){}),e.define("jquery",[],function(){var e=u||$;retu
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 6e 74 73 2c 74 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 6c 5d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 5b 63 5d 3d 61 28 63 29 7d 72 65 74 75 72 6e 20 6f 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 7c 7c 7b 7d 2c 65 20 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3f 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 70 75 73 68 28 74 29 3a 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73
                                                                                                        Data Ascii: nts,t),n.apply(this,arguments)}}for(var l=0;l<e.length;l++){var c=e[l];o.prototype[c]=a(c)}return o};function e(){this.listeners={}}e.prototype.on=function(e,t){this.listeners=this.listeners||{},e in this.listeners?this.listeners[e].push(t):this.listeners
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 34 37 3b 22 7d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5b 26 3c 3e 22 27 5c 2f 5c 5c 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 2c 69 2e 61 70 70 65 6e 64 4d 61 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 31 2e 37 22 3d 3d 3d 6f 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 75 62 73 74 72 28 30 2c 33 29 29 7b 76 61 72 20 6e 3d 6f 28 29 3b 6f 2e 6d 61 70 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 6e 2e 61 64 64 28 65 29 7d 29 2c 74 3d 6e 7d 65 2e 61 70 70 65 6e 64
                                                                                                        Data Ascii: ,">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#47;"};return"string"!=typeof e?e:String(e).replace(/[&<>"'\/\\]/g,function(e){return t[e]})},i.appendMany=function(e,t){if("1.7"===o.fn.jquery.substr(0,3)){var n=o();o.map(t,function(e){n=n.add(e)}),t=n}e.append
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 28 22 65 73 63 61 70 65 4d 61 72 6b 75 70 22 29 3b 74 68 69 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 3b 76 61 72 20 6e 3d 68 28 27 3c 6c 69 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 22 3e 3c 2f 6c 69 3e 27 29 2c 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 29 2e 67 65 74 28 65 2e 6d 65 73 73 61 67 65 29 3b 6e 2e 61 70 70 65 6e 64 28 74 28 72 28 65 2e 61 72 67 73 29 29 29 2c 6e 5b 30 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6d 65 73 73 61 67 65 22 2c 74
                                                                                                        Data Ascii: ("escapeMarkup");this.clear(),this.hideLoading();var n=h('<li role="alert" aria-live="assertive" class="select2-results__option"></li>'),r=this.options.get("translations").get(e.message);n.append(t(r(e.args))),n[0].className+=" select2-results__message",t
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 73 65 6c 65 63 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 74 2e 65 6c 65 6d 65 6e 74 26 26 2d 31 3c 68 2e 69 6e 41 72 72 61 79 28 6e 2c 72 29 3f 65 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 74 72 75 65 22 29 3a 65 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 7d 29 7d 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 4c 6f 61 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 3b 76 61 72 20 74 3d 7b 64 69 73 61 62 6c 65 64 3a 21 30 2c 6c 6f 61 64 69 6e 67 3a 21 30 2c 74 65 78 74 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 29 2e 67 65 74 28 22 73 65 61 72 63 68 69
                                                                                                        Data Ascii: lement.selected||null==t.element&&-1<h.inArray(n,r)?e.attr("aria-selected","true"):e.attr("aria-selected","false")})})},r.prototype.showLoading=function(e){this.hideLoading();var t={disabled:!0,loading:!0,text:this.options.get("translations").get("searchi
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 6c 29 2c 73 2e 61 70 70 65 6e 64 28 61 29 2c 73 2e 61 70 70 65 6e 64 28 70 29 7d 65 6c 73 65 20 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 66 2e 53 74 6f 72 65 44 61 74 61 28 74 2c 22 64 61 74 61 22 2c 65 29 2c 74 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6c 3d 74 68 69 73 2c 6e 3d 74 2e 69 64 2b 22 2d 72 65 73 75 6c 74 73 22 3b 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 61 74 74 72 28 22 69 64 22 2c 6e 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 61 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 63 6c 65 61 72 28 29 2c 6c 2e 61 70 70 65 6e 64 28 65 2e 64 61 74 61 29 2c 74 2e 69 73 4f 70 65 6e 28 29 26 26 28 6c 2e 73 65 74 43 6c 61 73 73 65 73
                                                                                                        Data Ascii: l),s.append(a),s.append(p)}else this.template(e,t);return f.StoreData(t,"data",e),t},r.prototype.bind=function(t,e){var l=this,n=t.id+"-results";this.$results.attr("id",n),t.on("results:all",function(e){l.clear(),l.append(e.data),t.isOpen()&&(l.setClasses
                                                                                                        2024-05-22 00:55:51 UTC1369INData Raw: 29 3b 69 66 28 21 28 6e 3c 3d 30 29 29 7b 76 61 72 20 72 3d 6e 2d 31 3b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 28 72 3d 30 29 3b 76 61 72 20 69 3d 74 2e 65 71 28 72 29 3b 69 2e 74 72 69 67 67 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 3b 76 61 72 20 6f 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 73 3d 69 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 61 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 28 73 2d 6f 29 3b 30 3d 3d 3d 72 3f 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 3a 73 2d 6f 3c 30 26 26 6c 2e 24 72 65 73 75 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 61 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 6e 65 78 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                        Data Ascii: );if(!(n<=0)){var r=n-1;0===e.length&&(r=0);var i=t.eq(r);i.trigger("mouseenter");var o=l.$results.offset().top,s=i.offset().top,a=l.$results.scrollTop()+(s-o);0===r?l.$results.scrollTop(0):s-o<0&&l.$results.scrollTop(a)}}),t.on("results:next",function(){


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.54971213.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:51 UTC506OUTGET /postx.css HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:51 UTC534INHTTP/1.1 200 OK
                                                                                                        Content-Type: text/css
                                                                                                        Content-Length: 125526
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 04:58:18 GMT
                                                                                                        Last-Modified: Fri, 06 Oct 2023 15:16:52 GMT
                                                                                                        ETag: "1444470212c91839f71d8f970716c08e"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 9ef1b108656dc6d0707b168b862883dc.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: DTZ4EWw9KH3PeArQ6EkZzm8LG-5ZbnfXqcn07EA6V7z4myL4DHc_NQ==
                                                                                                        Age: 71854
                                                                                                        Vary: Origin
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 0a 2f 2a 20 49 6e 74 65 72 20 46 6f 6e 74 20 4c 69 62 72 61 72 79 20 2a 2f 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 7d 0a 20 20 0a 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2f 49 6e 74 65
                                                                                                        Data Ascii: /* Inter Font Library */@font-face { font-family: "Inter"; font-weight: 100; src: url("./fonts/Inter/Inter-Thin.ttf") format("truetype"); } @font-face { font-family: "Inter"; font-weight: 200; src: url("./fonts/Inter/Inte
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 67 6e 3a 20 74 6f 70 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 0a 7d 0a 0a 2e 6c 69 73 74 44 69 76 69 64 65 72 43 65 6c 6c 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 70 78 20 30 70 78 3b 0a 7d 0a 0a 2e 6c 69 73 74 43 65 6c 6c 54 65 78 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 35 35 35 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 0a 7d 0a 0a 2e 6c 69 73 74 43 65 6c 6c 4c 69 6e 6b 54 65 78 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 33 33 36 36 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e
                                                                                                        Data Ascii: gn: top; border-left: 1px solid #ffffff;}.listDividerCell { border-bottom: 1px solid #d9d9d9; margin: 1px 0px;}.listCellText { color: #555555; font-size: 8pt;}.listCellLinkText { color: #003366; font-size: 8pt; text-decoration: un
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 6e 67 20 7b 0a 7d 0a 0a 2e 64 65 66 61 75 6c 74 45 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 20 2e 65 72 72 6f 72 54 65 78 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 65 36 30 30 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0a 7d 0a 0a 23 70 61 73 73 77 6f 72 64 43 68 61 6c 6c 65 6e 67 65 54 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 63 68 61 6c 6c 65 6e 67 65 51 75 65 73 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 35 35 35 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 30 70 78 20 31 30 70 78 20 35 70
                                                                                                        Data Ascii: ng {}.defaultErrorContainer .errorText { color: #e60000; font-size: 9pt;}#passwordChallengeTableContainer { margin-top: 10px;}.challengeQuestionContainer { color: #555555; font-size: 8pt; font-weight: normal; margin: 0px 0px 10px 5p
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 77 6f 72 64 2d 65 72 72 6f 72 2d 62 6f 78 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 36 36 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 38 63 39 36 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 64 39 64 63 3b 0a 7d 0a 23 74 69 63 6b 2d 6d 61 72 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 63 63 30 34 61 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 76 77 3b 0a 7d 0a 23 63 6c 6f 73 65 2d 6d 61 72 6b 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6c 69 67 68 74 65 72 3b 0a 7d 0a 40 6d 65
                                                                                                        Data Ascii: word-error-box { box-sizing: border-box; height: 50px; width: 665px; border: 1px solid #ff8c96; border-radius: 3px; background-color: #ffd9dc;}#tick-mark { color: #6cc04a; padding-right: 1vw;}#close-mark { font-weight: lighter;}@me
                                                                                                        2024-05-22 00:55:52 UTC4820INData Raw: 31 34 34 2c 20 32 33 32 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 34 3a 20 72 67 62 61 28 31 37 37 2c 20 31 36 38 2c 20 32 34 30 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 33 3a 20 72 67 62 61 28 32 30 30 2c 20 31 39 33 2c 20 32 34 35 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 32 3a 20 72 67 62 61 28 32 32 34 2c 20 32 32 30 2c 20 32 35 30 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 31 3a 20 72 67 62 61 28 32 34 36 2c 20 32 34 35 2c 20 32 35 35 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 31 30 3a 20 72 67 62 61 28 31 35 38 2c 20 34 34 2c 20 32 37 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 39 3a 20 72 67 62 61 28 31 37 36
                                                                                                        Data Ascii: 144, 232, 1); --color-purple-4: rgba(177, 168, 240, 1); --color-purple-3: rgba(200, 193, 245, 1); --color-purple-2: rgba(224, 220, 250, 1); --color-purple-1: rgba(246, 245, 255, 1); --color-red-10: rgba(158, 44, 27, 1); --color-red-9: rgba(176
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 34 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 2d 62 6f 72 64 65 72 2d 6d 65 64 69 75 6d 2d 64 69 73 61 62 6c 65 64 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 34 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 2d 62 6f 72 64 65 72 2d 6d 65 64 69 75 6d 2d 64 65 73 74 72 75 63 74 69 76 65 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 38 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 2d 62 6f 72 64 65 72 2d 6d 65 64 69 75 6d 2d 68 6f 76 65 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 38 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 2d 62 6f 72 64 65 72 2d 6d 65 64 69 75 6d 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62
                                                                                                        Data Ascii: olor-neutral-4); --color-interact-border-medium-disabled: var(--color-blue-4); --color-interact-border-medium-destructive: var(--color-red-8); --color-interact-border-medium-hover: var(--color-blue-8); --color-interact-border-medium: var(--color-b
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 32 30 70 78 20 2d 20 63 61 6c 63 28 32 70 78 20 2a 20 32 29 29 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 63 61 6c 63 28 0a 20 20 20 20 76 61 72 28 2d 2d 73 69 7a 65 2d 66 6f 6e 74 2d 68 65 69 67 68 74 2d 6c 69 6e 65 2d 32 78 73 29 20 2d 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 7a 65 2d 69 6e 74 65 72 61 63 74 2d 73 74 72 6f 6b 65 29 20 2a 20 32 29 0a 20 20 29 3b 0a 7d 0a 2e 6d 64 73 2d 62 75 74 74 6f 6e 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 6b 69 6e 64 2d 74 65 72 74 69 61 72 79 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 61 64 6d 69 6e 20 7b 0a 20 20 2d 2d 6d 64 73 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 64 6d 69 6e 2d 69 6e 74 65 72 61 63 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6c 69 67 68
                                                                                                        Data Ascii: 20px - calc(2px * 2)); line-height: calc( var(--size-font-height-line-2xs) - calc(var(--size-interact-stroke) * 2) );}.mds-button.mds-button-kind-tertiary.mds-button-admin { --mds-button-color-border: var(--color-admin-interact-background-ligh
                                                                                                        2024-05-22 00:55:52 UTC16384INData Raw: 6d 64 73 2d 73 77 69 74 63 68 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 73 69 7a 65 2d 66 6f 6e 74 2d 68 65 69 67 68 74 2d 6c 69 6e 65 2d 33 78 73 29 3b 0a 7d 0a 2e 6d 64 73 2d 73 77 69 74 63 68 5b 64 69 73 61 62 6c 65 64 5d 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 36 29 3b 0a 7d 0a 2e 6d 64 73 2d 73 77 69 74 63 68 2e 6d 64 73 2d 73 77 69 74 63 68 2d 6b 69 6e 64 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 2d 2d 6d 64 73 2d 73 77 69 74 63 68 2d 69 63 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 6d 64 73 2d 73 77 69 74 63 68 2d 69 63 6f 6e 2d 68 65 69 67 68 74 29 3b 0a 20 20 2d 2d 6d 64 73 2d 73 77
                                                                                                        Data Ascii: mds-switch-line-height: var(--size-font-height-line-3xs);}.mds-switch[disabled] { cursor: not-allowed; color: var(--color-neutral-6);}.mds-switch.mds-switch-kind-toggle { --mds-switch-icon-border-radius: var(--mds-switch-icon-height); --mds-sw
                                                                                                        2024-05-22 00:55:52 UTC6018INData Raw: 65 6d 46 6f 6e 74 2c 20 53 65 67 6f 65 20 55 49 2c 20 52 6f 62 6f 74 6f 2c 0a 20 20 20 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 2e 61 73 74 65 72 69 73 6b 2d 72 65 71 75 69 72 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 38 29 3b 0a 7d 0a 2e 70 33 2d 64 65 66 61 75 6c 74 2d 62 6f 6c 64 2d 62 6c 75 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 73 69 7a 65 2d 66 6f 6e 74 2d 32 78 73 29 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72
                                                                                                        Data Ascii: emFont, Segoe UI, Roboto, sans-serif;}.asterisk-required { color: var(--color-red-8);}.p3-default-bold-blue { font-family: "Inter"; font-style: normal; font-weight: 700; font-size: var(--size-font-2xs); line-height: 20px; color: var


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.54971654.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:51 UTC557OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:51 UTC742INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 49
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=70XNNTOmK3Ki0YCDqCEYec1nMtcra+cIL5WtxeT82l0wBQYjJSKUIzWcg8CHGeFl7XhP1MNzorSjjLBo3GfCr+twVDuojyrCp2GiY19l1Ss+jpQbQpOd/veIq9y2; Expires=Wed, 29 May 2024 00:55:51 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=70XNNTOmK3Ki0YCDqCEYec1nMtcra+cIL5WtxeT82l0wBQYjJSKUIzWcg8CHGeFl7XhP1MNzorSjjLBo3GfCr+twVDuojyrCp2GiY19l1Ss+jpQbQpOd/veIq9y2; Expires=Wed, 29 May 2024 00:55:51 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                        Pragma: no-cache
                                                                                                        Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:51 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 00 ff ff ff ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.54971554.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:51 UTC653OUTGET /websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:51 UTC970INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:51 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 4327
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo; Expires=Wed, 29 May 2024 00:55:51 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo; Expires=Wed, 29 May 2024 00:55:51 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: JSESSIONID=939B04C2E6AD2E62518E85E007960CF5; Path=/websafe; Secure; HttpOnly
                                                                                                        Last-Modified: Wed, 22 Jul 2015 00:00:01 GMT
                                                                                                        ETag: "14eb30f4800-10e7"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:51 UTC4327INData Raw: 47 49 46 38 39 61 b1 00 3e 00 f7 00 00 00 00 00 00 00 33 00 00 66 00 00 99 00 00 cc 00 00 ff 00 2b 00 00 2b 33 00 2b 66 00 2b 99 00 2b cc 00 2b ff 00 55 00 00 55 33 00 55 66 00 55 99 00 55 cc 00 55 ff 00 80 00 00 80 33 00 80 66 00 80 99 00 80 cc 00 80 ff 00 aa 00 00 aa 33 00 aa 66 00 aa 99 00 aa cc 00 aa ff 00 d5 00 00 d5 33 00 d5 66 00 d5 99 00 d5 cc 00 d5 ff 00 ff 00 00 ff 33 00 ff 66 00 ff 99 00 ff cc 00 ff ff 33 00 00 33 00 33 33 00 66 33 00 99 33 00 cc 33 00 ff 33 2b 00 33 2b 33 33 2b 66 33 2b 99 33 2b cc 33 2b ff 33 55 00 33 55 33 33 55 66 33 55 99 33 55 cc 33 55 ff 33 80 00 33 80 33 33 80 66 33 80 99 33 80 cc 33 80 ff 33 aa 00 33 aa 33 33 aa 66 33 aa 99 33 aa cc 33 aa ff 33 d5 00 33 d5 33 33 d5 66 33 d5 99 33 d5 cc 33 d5 ff 33 ff 00 33 ff 33 33 ff
                                                                                                        Data Ascii: GIF89a>3f++3+f+++UU3UfUUU3f3f3f3f3333f3333+3+33+f3+3+3+3U3U33Uf3U3U3U3333f3333333f3333333f3333333


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.54972054.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:52 UTC716OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
                                                                                                        2024-05-22 00:56:07 UTC805INHTTP/1.1 302 Moved Temporarily
                                                                                                        Date: Wed, 22 May 2024 00:56:07 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=Toghs2EnoUMAhMZefWdlj0UlJLBPdT/KbH3K8l2Kv6fY9ocOefyCRXrBhA4CqMOun6neXNYXFwjB91oKTxScx8E/ipRNvy+KxxpnMdIEuX6x1RwAZpco3fvc7bwv; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=Toghs2EnoUMAhMZefWdlj0UlJLBPdT/KbH3K8l2Kv6fY9ocOefyCRXrBhA4CqMOun6neXNYXFwjB91oKTxScx8E/ipRNvy+KxxpnMdIEuX6x1RwAZpco3fvc7bwv; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Location: https://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en&try=1
                                                                                                        Server: unknown


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.54971834.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:52 UTC632OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=70XNNTOmK3Ki0YCDqCEYec1nMtcra+cIL5WtxeT82l0wBQYjJSKUIzWcg8CHGeFl7XhP1MNzorSjjLBo3GfCr+twVDuojyrCp2GiY19l1Ss+jpQbQpOd/veIq9y2
                                                                                                        2024-05-22 00:55:52 UTC742INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:52 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 49
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=McTTCZSZeRlVL75TRMVUy5N28Eir/x7EI2txmX5pm8SDm+5uquKylPbuJBmK2l3NMC8YygrfwIRDd+qRDja3FCm4UId0uSKD4cKha0HpA1OZ5MKH/mrojwNngEL9; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=McTTCZSZeRlVL75TRMVUy5N28Eir/x7EI2txmX5pm8SDm+5uquKylPbuJBmK2l3NMC8YygrfwIRDd+qRDja3FCm4UId0uSKD4cKha0HpA1OZ5MKH/mrojwNngEL9; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                        Pragma: no-cache
                                                                                                        Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:52 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 00 ff ff ff ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.54971934.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:52 UTC598OUTGET /websafe/logo/3uP6D1APSG4uuQwuZFjB4f1O4898oqlP7HxnaOHNGVgZQ3z3q5AvZPn3WvfZHQxWYqxqJg!!/branding/customer-logo.gif?f=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
                                                                                                        2024-05-22 00:55:52 UTC970INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:52 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 4327
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; Expires=Wed, 29 May 2024 00:55:52 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: JSESSIONID=CC5ADD88F5F7E33EEDB42FF05F34C525; Path=/websafe; Secure; HttpOnly
                                                                                                        Last-Modified: Wed, 22 Jul 2015 00:00:01 GMT
                                                                                                        ETag: "14eb30f4800-10e7"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:52 UTC4327INData Raw: 47 49 46 38 39 61 b1 00 3e 00 f7 00 00 00 00 00 00 00 33 00 00 66 00 00 99 00 00 cc 00 00 ff 00 2b 00 00 2b 33 00 2b 66 00 2b 99 00 2b cc 00 2b ff 00 55 00 00 55 33 00 55 66 00 55 99 00 55 cc 00 55 ff 00 80 00 00 80 33 00 80 66 00 80 99 00 80 cc 00 80 ff 00 aa 00 00 aa 33 00 aa 66 00 aa 99 00 aa cc 00 aa ff 00 d5 00 00 d5 33 00 d5 66 00 d5 99 00 d5 cc 00 d5 ff 00 ff 00 00 ff 33 00 ff 66 00 ff 99 00 ff cc 00 ff ff 33 00 00 33 00 33 33 00 66 33 00 99 33 00 cc 33 00 ff 33 2b 00 33 2b 33 33 2b 66 33 2b 99 33 2b cc 33 2b ff 33 55 00 33 55 33 33 55 66 33 55 99 33 55 cc 33 55 ff 33 80 00 33 80 33 33 80 66 33 80 99 33 80 cc 33 80 ff 33 aa 00 33 aa 33 33 aa 66 33 aa 99 33 aa cc 33 aa ff 33 d5 00 33 d5 33 33 d5 66 33 d5 99 33 d5 cc 33 d5 ff 33 ff 00 33 ff 33 33 ff
                                                                                                        Data Ascii: GIF89a>3f++3+f+++UU3UfUUU3f3f3f3f3333f3333+3+33+f3+3+3+3U3U33Uf3U3U3U3333f3333333f3333333f3333333


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.54972254.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:52 UTC712OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
                                                                                                        2024-05-22 00:56:08 UTC801INHTTP/1.1 302 Moved Temporarily
                                                                                                        Date: Wed, 22 May 2024 00:56:08 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=gpOUFEsdMSNYThtj2BIaxVWoO/yEWwTYpg831B8bAHyGWnvW6LjFRO/Cxkf0oGIUcALBqiGAXjX3WDgLc1rRAggqCEOXejA/qX2YgxwiPffW0OvMaJCQsOzS7PDI; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=gpOUFEsdMSNYThtj2BIaxVWoO/yEWwTYpg831B8bAHyGWnvW6LjFRO/Cxkf0oGIUcALBqiGAXjX3WDgLc1rRAggqCEOXejA/qX2YgxwiPffW0OvMaJCQsOzS7PDI; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Location: https://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en&try=1
                                                                                                        Server: unknown


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.54972113.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC560OUTGET /CRES_login_bg.jpg HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:53 UTC513INHTTP/1.1 200 OK
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 155249
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 15:01:34 GMT
                                                                                                        Last-Modified: Wed, 20 Sep 2023 11:59:56 GMT
                                                                                                        ETag: "c3598f2d3bf6694df3378aafc792bfee"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 fd38301adb0ceb6cf6c42567f371a2f4.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: 5z6hfggxC-gjmWiR-M8GqYFF2BCcil8gWwJ_q4RHTWKLqvBdYhL5Iw==
                                                                                                        Age: 35659
                                                                                                        Vary: Origin
                                                                                                        2024-05-22 00:55:53 UTC15871INData Raw: ff d8 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 26 00 00 00 1a 00 00 00 00 00 00 00 73 61 6e 64 72 61 20 63 69 66 6f 2e 20 77 77 77 2e 63 69 66 6f 67 72 61 70 68 79 2e 63 6f 6d 2e 20 32 30 31 36 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 00 00 00 ff e1 04 13 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39
                                                                                                        Data Ascii: JExifII*&sandra cifo. www.cifography.com. 2016Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79
                                                                                                        2024-05-22 00:55:53 UTC119INData Raw: 80 2a 43 23 00 26 18 6d 28 97 68 f3 01 e1 13 2e da 68 1b 67 2c b0 25 55 22 80 52 03 26 da 04 83 4d 80 55 ca 45 19 d2 b8 2e 00 24 24 30 85 f0 00 76 39 dc b7 83 a1 bf 03 3a b7 21 12 a6 56 05 65 69 c2 35 aa b2 2b 21 5c fb 79 3b 20 74 e4 7a 1d 19 0c 81 cb f4 ec 3d bc 8b a1 b5 55 a5 97 ea 03 9a 2f d8 69 da 72 8e 8c 86 40 6f 42 1d 96 e2 9c 93 d5 81 72 86 46 02
                                                                                                        Data Ascii: *C#&m(h.hg,%U"R&MUE.$$0v9:!Vei5+!\y; tz=U/ir@oBrF
                                                                                                        2024-05-22 00:55:53 UTC10857INData Raw: 10 16 04 c0 64 06 d8 22 2c d8 eb 6c 01 60 12 00 26 a7 53 36 9d 7c 8d 40 09 59 ca 61 91 35 19 5f 70 eb 69 f3 01 c8 4a 18 a2 40 60 4c 04 b4 04 f2 5a 0b d4 84 fb 93 c7 6e 84 1a c0 0c 0a 16 45 28 a0 02 61 04 34 38 14 3e 80 29 ee 61 6a 4e 51 d1 2f a8 61 81 c6 93 ea 6a ad 0a 10 f9 6b d5 18 a6 44 74 d2 91 97 a9 7e 04 56 d8 2a af 05 55 01 9d 2d b9 be c6 a0 00 00 00 27 54 c6 00 4c 76 61 2d 14 00 4e e2 80 5b 50 0c 09 80 96 b5 02 84 29 04 e4 09 bd 5b 45 a8 6b 03 21 a8 ca 02 c0 95 64 ca 01 0c 00 09 75 42 87 d0 b0 03 9f e5 b4 b3 65 64 63 79 dc a7 43 7c 30 09 19 3b 50 43 40 50 13 2d 6a 3d c8 06 02 90 d4 00 9b 5a 30 b2 c4 ed 2e 2a 35 5d ba 6a 01 5a c6 5e 59 41 03 00 00 00 00 00 00 00 00 21 88 b6 48 0d 14 24 20 1c 80 a0 40 0d 12 50 98 12 20 02 20 2a b3 d0 93 4a 05 54 be
                                                                                                        Data Ascii: d",l`&S6|@Ya5_piJ@`LZnE(a48>)ajNQ/ajkDt~V*U-'TLva-N[P)[Ek!duBedcyC|0;PC@P-j=Z0.*5]jZ^YA!H$ @P *JT
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: f6 ef d8 8a fb 7a 7e e3 55 c3 c7 5e 80 4f d1 ab d0 15 36 8a f5 55 f9 46 9b ea 06 77 49 b3 17 c5 d8 da cf 24 a7 01 0b 8d d9 59 27 a1 dd 6d 0e 7a 65 a3 a5 95 58 08 6c 44 00 00 c0 00 00 06 52 12 19 44 31 03 02 00 62 28 00 68 45 22 89 18 06 d6 10 c9 b5 55 87 94 12 45 62 f8 e0 95 67 53 a4 8b 52 42 15 79 1d b0 cd 76 f8 9c ae ad 3c 17 4e 68 c3 0a e9 49 0c 85 c8 98 b7 94 68 04 e4 00 4d c1 93 d7 06 e6 77 ab d5 00 ea 9f 70 6d af 11 55 63 0c d1 39 01 48 e4 24 97 59 02 80 95 58 ea 10 d7 88 16 63 ca df 44 6b 24 d8 0c 3d 4c 4e 51 b0 11 13 c7 6c c7 73 73 28 cc 95 bd 22 a9 5a d0 62 dc 8e d9 65 d7 8e 56 48 82 b4 9f 03 58 00 92 a8 80 00 00 31 b2 5b a5 1a bc 02 50 02 56 92 b2 4b f4 e4 7b 93 01 c0 04 86 40 62 91 40 d0 0a 7b 03 4d 8c 8b dd 24 06 5c 96 e8 57 1b da 85 4a 3d 59
                                                                                                        Data Ascii: z~U^O6UFwI$Y'mzeXlDRD1b(hE"UEbgSRByv<NhIhMwpmUc9H$YXcDk$=LNQlss("ZbeVHX1[PVK{@b@{M$\WJ=Y
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 40 22 90 51 d0 94 53 12 20 cf 9a d0 91 9d 6d 22 f7 93 b5 43 8c 9c d4 b3 58 6e 40 ec 55 63 da ce 65 6f 12 97 23 02 ef c7 26 89 f4 32 57 45 27 90 86 91 af 06 8c ca 75 36 e1 ea 15 4f 51 8a c3 28 4c 8e 47 a1 6c c7 9e ea a9 4b 80 14 8f 75 c8 4e 50 27 c9 db 04 47 47 13 6e 64 7d 49 e1 51 32 32 a9 93 67 92 8c 79 1c 34 4a 36 a3 c8 5b 53 2e 27 94 68 f5 03 3b 5a 1c 1a 98 5f e6 47 40 0a 00 00 a0 09 00 00 2a a4 95 50 15 b5 24 ab 12 02 be 86 7b 5f 73 6b 68 41 10 ad 3d 18 b8 d3 4f 2c a6 3a ea 06 ac 82 d9 05 51 d0 c2 2d dc e8 e8 64 04 c5 bb 85 77 77 29 8d 11 1b a2 19 48 96 55 24 64 dd a5 9a 90 06 73 7e a6 9c 72 de 42 24 74 59 22 35 42 b1 44 b7 25 54 8e 44 00 12 c7 2c 40 03 96 1b 84 00 3d c3 56 92 02 63 20 68 f4 32 2f 72 68 cd 81 6b 1a 83 bf 44 63 47 2d bf 02 2a e5 81 da
                                                                                                        Data Ascii: @"QS m"CXn@Uceo#&2WE'u6OQ(LGlKuNP'GGnd}IQ22gy4J6[S.'h;Z_G@*P${_skhA=O,:Q-dww)HU$ds~rB$tY"5BD%TD,@=Vc h2/rhkDcG-*
                                                                                                        2024-05-22 00:55:53 UTC11977INData Raw: 68 65 6e 3b 57 a6 0d eb ee 7f a9 47 fa 5f e8 6d 5b d2 fa 35 3f 73 fe 05 4d fc bc fd d0 1b da ca 4e 7c 30 7a 16 e2 4f c3 ed dc c2 dc 16 5a 38 0b b1 3c 7e f2 31 6f fd d8 fc 4e da f3 55 b8 98 7e 27 27 d2 8f 9b d7 e7 84 0b 8e d5 51 4f 47 82 58 7f 79 19 b2 3d 0b 12 73 d1 de b8 79 f2 fe 66 ca c9 99 67 14 02 18 43 43 12 18 47 1f bf 53 c4 d1 e7 7b 2e 35 4b 38 3d 7f 71 55 6a c5 b4 39 6b 4a 56 cb 60 07 bd aa b5 61 9c 35 f6 d4 75 89 3d 2f 71 c9 4a 29 e4 38 79 3d df 1b 51 4a b9 f2 26 aa 5f b1 55 2e be c1 3c 94 bd d5 d2 d1 12 fd c7 23 eb 03 51 af f6 49 75 1f d0 a5 75 b7 e2 78 b7 e6 e4 b3 cd 99 54 ac a9 63 57 1e a5 af c3 5f dd 92 29 ee e9 1b 5a 67 9f 05 ad 50 d1 ed fb 5b fd 4a 6e 88 c9 d2 72 7b 25 fe d2 f8 9d 65 42 80 08 08 28 12 ec 11 d4 12 81 40 0e 01 28 14 30 86 03
                                                                                                        Data Ascii: hen;WG_m[5?sMN|0zOZ8<~1oNU~''QOGXy=syfgCCGS{.5K8=qUj9kJV`a5u=/qJ)8y=QJ&_U.<#QIuuxTcW_)ZgP[Jnr{%eB(@(0
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: ea 79 db b3 fe 52 9b 5d 00 f4 57 25 1e 8d 06 fa 7f 52 38 56 c4 e6 ba ae 84 fa 1e b2 98 57 7b e5 a2 ea 89 57 a5 71 bb f1 38 ae d3 70 d1 2e 14 46 50 1e 8f d4 a2 ea 3f a9 5f ea 3c e7 09 63 3e 02 9a f6 7f 70 1e 8f d6 a7 f5 20 fa d5 fe a5 f7 9e 6a 75 7a a8 7e 43 4a b2 f1 1f 00 8f 4d 72 d7 ba 0f a8 bb a3 cc b6 da e5 2f 8c 0d 3a ca 8d 67 b0 1e a3 6c e1 b5 eb ba 1b c9 db 6b 34 ce 26 bd 53 d4 2a 6d 7a cf 73 5e 27 2d a4 4e df 54 f5 35 a7 cd f0 08 cb 9a ca ae 2c 2a 3a da c9 27 91 f3 44 e7 01 54 9b 94 f4 03 5d 8f 93 57 a0 5b db e3 51 ae 54 86 f9 aa b5 2a b0 ad 2f 57 0d fa 5f 72 ab c1 cb 5c 2b e0 e8 4d 35 31 28 a5 6c 68 41 8b 5c d5 53 29 fc 0c be b7 27 55 9f 23 b1 30 b1 47 1d 79 79 7b 1d 6a cf a8 de 49 c6 84 0a 65 ca 52 53 b3 8d 0b 02 89 d5 76 26 d0 94 1a 0a 08 39 f9
                                                                                                        Data Ascii: yR]W%R8VW{Wq8p.FP?_<c>p juz~CJMr/:glk4&S*mzs^'-NT5,*:'DT]W[QT*/W_r\+M51(lhA\S)'U#0Gyy{jIeRSv&9
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 13 c9 ed f9 17 fc 6a af cc e9 a2 9a c3 39 2e df 1e 68 da 2a 39 79 d7 b8 4e 16 9d 63 06 1e e1 65 6e dc 9b 5f 03 d7 5e e2 d5 52 f2 1f 53 86 f6 4a ca 2c c0 f2 3d c7 0b ba af 5c 1d dc 35 d9 c7 b7 c0 e8 e7 e0 5c 94 69 34 91 9d 7e 4e eb ba 03 08 39 ef f4 eb 67 6e 5e 37 7a ff 00 52 e9 f0 d0 eb 6b b1 87 27 03 b3 76 9f 4c 68 4d c1 97 06 68 99 d0 8c b8 ab b6 a9 76 36 41 1b 7b 85 3c 50 b1 a1 c1 ed ab 75 ca 95 9a 8e cd e7 ee 3d 0e 5f f8 cf 2f d9 d1 af 71 3e 65 18 f2 f2 ba b7 b5 bd 4e af 79 cd 7e 16 b6 b6 b0 8e 2e 5e 3b 5a d8 fe af d4 eb ff 00 b0 a5 ad 65 1d 80 df 8b dd 72 db 89 5d b4 e5 c6 4b e1 f7 7f 53 7a da bd 3a ba e2 4c 38 ab b7 db d6 7b b0 f6 95 6b ea 36 ba 01 c1 ee 2c ad c8 dd 54 23 7f 61 c5 f5 39 54 e9 5c ff 00 03 97 93 59 ee 7a 1e ce df 4f 82 f7 5f 36 8b cf
                                                                                                        Data Ascii: j9.h*9yNcen_^RSJ,=\5\i4~N9gn^7zRk'vLhMhv6A{<Pu=_/q>eNy~.^;Zer]KSz:L8{k6,T#a9T\YzO_6
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 5e b6 6d 76 fb 7d e5 3a e5 42 dc fb 69 2f f8 2f b6 09 cf c9 58 b7 57 db fc 17 50 89 4a d6 c3 d3 ed f7 b3 6a 29 cd 9b 95 a4 75 f8 fe 7f 81 0a ad 47 58 ec f3 e3 e5 fe 06 b6 75 bc 71 fa ac f2 fc 7e ff 00 b2 28 75 58 77 7d 1e 3f d5 fa a2 ed 30 ab 77 ea ef a6 7a c2 ff 00 2a ee 55 39 13 af 64 bd 29 4e 37 78 fd b2 64 e5 e2 cb d4 ac 96 75 9f e0 c0 d6 8a db b7 2c c2 fb 97 77 21 56 ad 6c bf 4a cc f7 f3 eb f7 11 6b b7 13 9b 3e bf 84 4f 5c e3 e0 68 e2 9c 6d d5 c4 75 eb 6e 9b 93 fc 3b 78 01 5b ad 7b ec 9f 16 d7 e5 fc 11 77 b3 94 aa a2 fd 73 e9 49 7e 9d 5f 8e 0c b8 6a f8 e8 dc c2 6a 67 b2 ef 1e 3d 3e 05 2a 6e 6b 29 2b 2f 19 8d 27 b4 c9 07 4b 5b 6b d1 ad 2c fa 7d bb fe 26 2a cd b4 d2 b3 ea db fc 12 fb 64 ca d6 55 51 5c f7 4f f7 76 f8 cf 4d 0d 69 76 fd 49 fa 97 7f d5 7d
                                                                                                        Data Ascii: ^mv}:Bi//XWPJj)uGXuq~(uXw}?0wz*U9d)N7xdu,w!VlJk>O\hmun;x[{wsI~_jjg=>*nk)+/'K[k,}&*dUQ\OvMivI}
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: d0 6d 5d ce 6b 54 f7 a4 bc 97 56 9b f1 cc 30 33 f7 35 5c 70 b0 eb ab c7 c3 ee d1 c7 ed b1 4d b4 e6 f6 8b 55 27 8c b5 e3 5f d5 7e e4 56 e7 7a da df 2d 93 f4 f9 fd b0 e4 c9 a7 b2 17 cc d6 ed 73 e3 ff 00 8f 54 96 80 6b 57 5b 55 da b1 56 fe 6e f9 d6 37 6a 9f ed fb 8c f8 e2 b6 c7 a9 e1 5a ba ca eb 1e 31 aa 7f 00 55 76 6a 1a ae 3c d4 f6 f1 7f d4 bc a0 a5 c5 6b 55 29 88 c2 8f dd db e3 f6 60 2c f1 f2 a5 ac d7 d0 bf 29 9d 46 ea dc db 3b dc d5 a9 ca 8c fe 22 4f 6d 55 7e 65 36 9a d9 7d 9d 73 92 68 ef 32 9b da b5 d5 d5 7f 95 f5 7e 0c 0b a5 ac de ec 6e 59 52 b4 9e af c3 ef c6 99 1a ae f4 9d 5b b6 dc 2c e9 f7 ea 97 73 2b d1 59 44 34 ea fe 56 be 55 e3 1d 24 7c 77 5c 93 b9 45 e7 76 3c 31 3d a3 ba d4 0b e4 53 5c 38 bf ca d3 97 f9 fd 96 99 17 aa eb 3f 3a 8d bd 1b 6b ad 5b
                                                                                                        Data Ascii: m]kTV035\pMU'_~Vz-sTkW[UVn7jZ1Uvj<kU)`,)F;"OmU~e6}sh2~nYR[,s+YD4VU$|w\Ev<1=S\8?:k[


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.54972313.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC569OUTGET /fonts/Inter/Inter-Regular.ttf HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: null
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://static.cres-aws.com/postx.css
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:53 UTC552INHTTP/1.1 200 OK
                                                                                                        Content-Type: font/ttf
                                                                                                        Content-Length: 303504
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 13:04:08 GMT
                                                                                                        Last-Modified: Fri, 22 Sep 2023 08:10:20 GMT
                                                                                                        ETag: "a4a7379505cd554ea9523594b7c28b2a"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 490f651effcacfa7d80143d3047d794e.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: CrCA7aWW-eIBTp3TivY89cARDkl5Lo1eOxT5jDFZwd0XwgihdagzBw==
                                                                                                        Age: 42706
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 31 cb 31 1c 00 03 3b 00 00 00 04 12 47 50 4f 53 bc af 92 58 00 03 3f 14 00 01 1f 80 47 53 55 42 be 7f 66 78 00 04 5e 94 00 00 42 b4 4f 53 2f 32 22 97 6e 62 00 02 6e 4c 00 00 00 60 53 54 41 54 f1 71 d9 45 00 04 a1 48 00 00 00 48 63 6d 61 70 2f 2e e9 9d 00 02 6e ac 00 00 65 8a 67 61 73 70 00 00 00 10 00 03 3a f8 00 00 00 08 67 6c 79 66 8b bf 4f 34 00 00 01 0c 00 02 1d 26 68 65 61 64 2d c3 61 46 00 02 46 24 00 00 00 36 68 68 65 61 1e f5 19 bf 00 02 6e 28 00 00 00 24 68 6d 74 78 fd c3 4c d4 00 02 46 5c 00 00 27 ca 6c 6f 63 61 09 5d 06 34 00 02 1e 54 00 00 27 d0 6d 61 78 70 0a 0c 01 06 00 02 1e 34 00 00 00 20 6e 61 6d 65 30 24 51 40 00 02 d4 40 00 00 02 16 70 6f 73 74 a7 a8 35 72 00 02 d6 58 00 00 64 9e 70 72 65
                                                                                                        Data Ascii: GDEF11;GPOSX?GSUBfx^BOS/2"nbnL`STATqEHHcmap/.negasp:glyfO4&head-aFF$6hhean($hmtxLF\'loca]4T'maxp4 name0$Q@@post5rXdpre
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 07 30 0a f8 02 26 01 a5 00 00 00 07 08 0c 07 3c 02 38 ff ff 00 f8 ff dc 07 30 0a a0 02 26 01 a5 00 00 00 07 06 7b 06 9c 02 00 ff ff 00 f8 ff dc 07 30 0a 74 02 26 01 a5 00 00 00 07 06 7f 07 66 02 a0 ff ff 00 f8 fd e8 07 30 08 00 02 26 01 a5 00 00 00 07 06 8d 07 c0 ff e4 ff ff 00 f8 fd e8 07 30 08 00 02 26 01 a5 00 00 00 07 06 90 07 74 ff e4 ff ff 00 f8 fd b4 07 30 08 00 02 26 01 a5 00 00 00 07 06 89 07 34 ff e4 ff ff 00 f8 ff dc 07 30 0b a0 02 26 01 a5 00 00 00 07 08 bd 06 00 00 00 ff ff 00 f8 ff dc 07 30 0b 80 02 26 01 a5 00 00 00 07 08 5d 07 3c 02 8c ff ff 00 f8 fd e8 07 30 08 00 02 26 01 a5 00 00 00 07 06 8b 07 54 ff e4 ff ff 00 f8 ff dc 07 30 0b 0c 02 26 01 a5 00 00 00 07 06 80 07 44 02 24 ff ff 00 f8 ff dc 08 fc 0a a0 02 26 01 a6 00 00 00 07 06 64 01
                                                                                                        Data Ascii: 0&<80&{0t&f0&0&t0&40&0&]<0&T0&D$&d
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: ff 00 90 ff e0 06 00 09 fc 02 26 03 07 00 00 00 07 08 12 06 78 00 00 ff ff 00 90 ff e0 06 00 0a a0 02 26 03 07 00 00 00 07 08 bc 05 08 00 00 ff ff 00 90 ff e0 06 00 09 b8 02 26 03 07 00 00 00 07 08 bf 06 74 00 14 ff ff 00 90 ff e0 06 00 09 ec 02 26 03 07 00 00 00 07 08 60 06 74 00 1c ff ff 00 90 ff e0 06 00 0a 40 02 26 03 07 00 00 00 07 08 5c 05 50 00 00 ff ff 00 90 fe 04 06 00 06 14 02 26 03 07 00 00 00 07 06 8b 06 88 00 00 ff ff 00 90 ff e0 06 00 09 0c 02 26 03 07 00 00 00 07 06 80 06 78 00 24 ff ff 00 90 ff e0 06 cc 09 1c 02 26 03 07 00 00 00 07 07 f0 01 10 00 04 ff ff ff c4 ff e0 06 00 09 1c 02 26 03 07 00 00 00 06 07 f1 90 1c ff ff 00 90 ff e0 06 28 09 4c 02 26 03 07 00 00 00 07 07 f2 00 bc ff e8 ff ff 00 90 ff e0 06 00 09 38 02 26 03 07 00 00 00 06
                                                                                                        Data Ascii: &x&&t&`t@&\P&&x$&&(L&8&
                                                                                                        2024-05-22 00:55:53 UTC15401INData Raw: 00 35 00 00 01 32 1e 02 15 14 06 04 23 22 2e 02 27 33 16 16 33 32 36 35 34 26 26 23 23 35 15 35 33 32 36 35 34 26 23 22 06 07 23 36 36 24 33 32 04 16 15 14 0e 02 23 03 3c b3 e3 7b 2f a1 fe e8 b3 88 e1 a6 64 0d f8 1e b6 a8 ae d2 56 9e 6c b8 b8 a7 a5 be 9e 9a bd 19 f8 14 9e 01 07 af af 01 09 94 29 73 d8 b0 03 20 49 74 86 3d 85 c8 6f 43 7d b0 6c 84 80 84 6c 49 75 46 70 40 9c 74 60 6b 85 80 68 8b c7 6a 6c ca 8e 3d 82 6d 44 00 02 00 80 ff e4 05 a0 06 14 00 1b 00 36 00 00 05 22 24 26 02 35 33 10 12 33 32 36 35 34 26 26 23 23 35 33 32 1e 02 15 14 06 04 03 23 35 33 32 36 35 34 26 23 22 06 06 15 23 34 12 36 24 33 20 04 15 14 0e 02 03 34 ab fe fe af 58 ec e1 e7 a7 cd 56 9e 6c b8 d0 b3 e3 7b 2f a1 fe e8 87 d0 b8 a7 a5 b8 98 9f d1 68 ec 59 af 01 05 ab 01 07 01 45 29
                                                                                                        Data Ascii: 52#".'332654&&##5532654&#"#66$32#<{/dVl)s It=oC}llIuFp@t`khjl=mD6"$&5332654&&##532#532654&#"#46$3 4XVl{/hYE)
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 04 03 1c ca fe dc 9e 6d c1 7e 01 28 57 69 89 6f 4e 77 43 4f 7b 42 03 ac fe e4 fc f8 6c b0 68 7b df 96 9a de 78 92 7e fe 68 8a 62 64 b6 7a 74 dc b3 69 e4 5e 76 24 0c 14 0c 63 fe d2 1c 94 01 02 a6 80 c7 ab 56 dc 39 82 69 4e 92 4f 79 40 48 93 99 50 fb 84 03 a8 82 d4 ce 78 8a d1 75 77 c3 72 93 d8 5d fe d0 66 c0 2a 60 a6 66 63 bc 01 08 a5 cc fe fe 92 24 0f 1e 0f 6f 6d 00 02 00 d4 ff f0 02 3c 08 00 00 03 00 10 00 00 01 03 23 03 13 22 26 35 34 36 33 32 16 15 14 06 06 02 10 14 e8 14 88 4a 6a 6a 4a 4a 6a 31 51 08 00 fa 40 05 c0 f7 f0 6a 4a 4a 6a 6a 4a 31 52 31 ff ff 00 d4 ff f0 05 4c 08 00 00 26 05 31 00 00 00 07 05 31 03 10 00 00 00 02 00 d4 fd f8 02 3c 06 08 00 03 00 10 00 00 01 21 13 33 03 32 16 15 14 06 23 22 26 35 34 36 36 02 10 fe f0 14 e8 74 4a 6a 6a 4a 4a
                                                                                                        Data Ascii: m~(WioNwCO{Blh{x~hbdzti^v$cV9iNOy@HPxuwr]f*`fc$om<#"&54632JjjJJj1Q@jJJjjJ1R1L&11<!32#"&5466tJjjJJ
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 32 16 16 15 15 14 06 06 23 22 26 26 37 15 14 16 33 32 36 35 35 34 26 23 22 06 03 01 33 01 04 e8 5d b3 80 82 b0 5a 5b b1 80 82 b2 5c cc 58 6c 69 57 54 6c 69 5b fb 38 5d b3 80 82 b0 5a 5b b1 80 82 b2 5c cc 58 6c 69 57 54 6c 69 5b 80 05 80 e4 fa 80 01 80 6c 70 bb 71 71 bb 70 6c 70 bb 71 71 bb dc 6c 5d 93 93 5d 6c 5d 93 93 03 cb 6c 70 bb 71 71 bb 70 6c 70 bb 71 71 bb dc 6c 5d 93 93 5d 6c 5d 93 93 f9 23 08 00 f8 00 00 07 00 ec ff e4 0a 94 08 1c 00 11 00 1f 00 31 00 3f 00 51 00 5f 00 63 00 00 01 35 34 36 36 33 32 16 16 15 15 14 06 06 23 22 26 26 37 15 14 16 33 32 36 35 35 34 26 23 22 06 05 35 34 36 36 33 32 16 16 15 15 14 06 06 23 22 26 26 37 15 14 16 33 32 36 35 35 34 26 23 22 06 01 35 34 36 36 33 32 16 16 15 15 14 06 06 23 22 26 26 37 15 14 16 33 32 36 35 35
                                                                                                        Data Ascii: 2#"&&7326554&#"3]Z[\XliWTli[8]Z[\XliWTli[lpqqplpqql]]l]lpqqplpqql]]l]#1?Q_c546632#"&&7326554&#"546632#"&&7326554&#"546632#"&&732655
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 78 dc 95 57 57 99 fb 08 00 02 00 f4 00 00 05 fc 05 d0 00 03 00 19 00 00 01 21 01 21 01 21 11 21 11 21 32 36 35 34 26 23 21 35 21 32 16 16 15 14 06 04 04 48 fe d8 01 b4 01 28 fd 70 fd 88 01 14 01 64 9c 8c 7f 8d fe 38 01 c8 ac f3 81 86 ff 00 03 04 02 cc fa 30 05 d0 fb 08 9a 5a 54 94 dc 76 ce 84 82 ce 78 00 02 00 88 03 80 04 68 07 cc 00 03 00 19 00 00 01 21 01 21 01 21 11 33 11 33 32 36 35 34 26 23 21 35 21 32 16 16 15 14 06 06 03 44 fe e0 01 24 01 20 fe 0c fe 14 fc c0 75 67 5b 69 fe f4 01 38 80 b5 5f 64 be 05 f4 01 d8 fb b4 04 4c fc 88 5a 42 3f 59 d0 64 a6 62 60 a6 66 00 03 00 2c fd a8 07 c4 08 1e 00 1c 00 20 00 24 00 00 01 21 36 12 36 24 33 20 00 12 11 15 10 02 00 21 11 32 24 12 11 35 10 02 00 23 22 04 02 13 01 17 01 13 01 17 01 01 4c fe e0 17 82 e2 01 49
                                                                                                        Data Ascii: xWW!!!!!2654&#!5!2H(pd80ZTvxh!!!332654&#!5!2D$ ug[i8_dLZB?Ydb`f, $!66$3 !2$5#"LI
                                                                                                        2024-05-22 00:55:53 UTC1514INData Raw: 53 5d fd fe 93 b7 b7 93 53 57 57 53 93 b7 b7 93 53 57 57 ff ff 02 4c 06 d0 04 54 08 a0 00 06 06 64 1c 00 ff ff 00 60 00 00 0a b4 08 40 00 26 03 a4 00 00 00 27 02 a7 06 20 00 00 00 07 02 a7 08 bc 00 00 ff ff 00 50 00 00 07 40 08 40 00 26 03 a4 f0 00 00 07 02 a7 05 48 00 00 00 01 f9 98 ff 7c ff 8c 08 28 00 03 00 00 03 01 23 01 74 fa 98 8c 05 68 08 28 f7 54 08 ac 00 01 fa a8 ff 48 fe ec 06 7c 00 03 00 00 01 01 23 01 fe ec fc 70 b4 03 90 06 7c f8 cc 07 34 00 01 00 d0 fe 4c 07 20 00 c0 00 07 00 00 37 33 11 21 11 33 11 21 d0 ec 04 7c e8 f9 b0 c0 fe 68 01 98 fd 8c 00 02 fb c4 fd 64 fd f0 ff 90 00 03 00 07 00 00 01 11 21 11 01 11 21 11 fb c4 02 2c fe 68 01 00 fd 64 02 2c fd d4 01 98 ff 00 01 00 00 01 00 7c fd f4 05 74 06 14 00 2b 00 00 01 35 32 36 35 34 26 27 25
                                                                                                        Data Ascii: S]SWWSSWWLTd`@&' P@@&H|(#th(TH|#p|4L 73!3!|hd!!,hd,|t+52654&'%
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 36 4e b4 50 88 54 39 58 50 55 36 39 4f 09 0c 3f 59 59 3f 3f 59 5c 37 40 59 59 3f 3f 55 55 a5 10 68 99 53 27 32 27 5c 3c 08 66 9d 59 27 32 27 59 00 01 fa e8 06 b4 05 18 08 34 00 1a 00 00 01 27 3e 02 33 32 0c 03 33 32 36 37 17 06 06 23 22 2c 03 23 22 06 fb 7c 94 0e 6f b5 76 82 01 64 01 91 01 8f 01 5c 7a 63 99 18 98 15 e9 ae 97 fe 92 fe 79 fe 83 fe ad 80 63 90 06 b4 24 54 94 5c 1d 2b 2b 1d 51 57 30 8a ae 1c 2a 2a 1c 50 00 02 fb 04 06 84 fe b0 09 10 00 15 00 19 00 00 01 17 14 06 23 22 26 26 23 22 06 15 27 34 36 33 32 16 16 33 32 36 13 15 21 35 fd e0 78 82 66 4a 5a 50 3c 2d 3f 78 81 63 3e 5d 5b 3a 2d 43 d0 fc 54 07 b4 20 66 96 34 34 4c 30 20 63 9d 32 32 41 01 8f d0 d0 00 02 fa ec 06 a8 fe c4 09 84 00 19 00 1d 00 00 01 17 14 06 06 23 22 2e 02 23 22 06 15 27 34
                                                                                                        Data Ascii: 6NPT9XPU69O?YY??Y\7@YY??UUhS'2'\<fY'2'Y4'>323267#",#"|ovd\zcyc$T\++QW0**P#"&&#"'4632326!5xfJZP<-?xc>][:-CT f44L0 c22A#".#"'4
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 00 01 15 23 01 35 21 05 35 33 15 14 16 17 07 26 26 04 00 80 fe c4 01 24 fd 88 f8 37 39 6c 78 84 06 44 14 01 b4 1c 70 70 68 63 92 3f 54 42 c6 00 02 00 cc 06 10 04 24 08 00 00 05 00 0f 00 00 01 35 13 21 15 01 05 26 26 35 35 33 15 14 16 17 02 68 98 01 24 fe c4 fe e0 78 84 f8 3a 36 06 30 14 01 bc 1c fe 4c 20 42 c6 78 70 68 63 92 3f 00 02 00 cc 06 10 04 24 08 00 00 05 00 0f 00 00 01 35 13 21 15 01 05 26 26 35 35 33 15 14 16 17 02 68 98 01 24 fe c4 fe e0 78 84 f8 3a 36 06 30 14 01 bc 1c fe 4c 20 42 c6 78 70 68 63 92 3f 00 02 00 7c 06 18 03 78 09 14 00 09 00 21 00 00 01 35 33 15 14 16 17 07 26 26 01 17 14 06 23 22 2e 02 23 22 06 15 27 34 36 33 32 1e 02 33 32 36 01 a0 d0 26 2a 7c 54 50 01 60 78 82 66 37 4d 3d 42 2d 2d 3f 78 7e 66 2f 4a 44 48 2b 2d 43 07 54 60
                                                                                                        Data Ascii: #5!53&&$79lxDpphc?TB$5!&&553h$x:60L Bxphc?$5!&&553h$x:60L Bxphc?|x!53&&#".#"'4632326&*|TP`xf7M=B--?x~f/JDH+-CT`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.54972513.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC567OUTGET /fonts/Inter/Inter-Light.ttf HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: null
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://static.cres-aws.com/postx.css
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:53 UTC552INHTTP/1.1 200 OK
                                                                                                        Content-Type: font/ttf
                                                                                                        Content-Length: 304092
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 13:04:07 GMT
                                                                                                        Last-Modified: Fri, 22 Sep 2023 08:10:20 GMT
                                                                                                        ETag: "60c8f64064078554b6469eeda25944eb"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 adc51edbb4dc468fb382e40b115a2f62.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: DwihJswQaoMXPqKxbR3hiW94SPP-wsHrEsGFn1aWYCl9nwjg95DFCw==
                                                                                                        Age: 42707
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 31 cb 31 1c 00 03 3b 6c 00 00 04 12 47 50 4f 53 44 54 7b 36 00 03 3f 80 00 01 21 64 47 53 55 42 be 7f 66 78 00 04 60 e4 00 00 42 b4 4f 53 2f 32 22 33 6e 62 00 02 6e 98 00 00 00 60 53 54 41 54 ee 4d d9 3f 00 04 a3 98 00 00 00 44 63 6d 61 70 2f 2e e9 9d 00 02 6e f8 00 00 65 8a 67 61 73 70 00 00 00 10 00 03 3b 64 00 00 00 08 67 6c 79 66 97 e6 ea 0c 00 00 01 0c 00 02 1d 71 68 65 61 64 2d c3 61 46 00 02 46 70 00 00 00 36 68 68 65 61 1e f5 19 bf 00 02 6e 74 00 00 00 24 68 6d 74 78 e5 18 e6 d0 00 02 46 a8 00 00 27 ca 6c 6f 63 61 09 5d 8d 80 00 02 1e a0 00 00 27 d0 6d 61 78 70 0a 0c 01 06 00 02 1e 80 00 00 00 20 6e 61 6d 65 35 9c 5c a6 00 02 d4 8c 00 00 02 38 70 6f 73 74 a7 a8 35 72 00 02 d6 c4 00 00 64 9e 70 72 65
                                                                                                        Data Ascii: GDEF11;lGPOSDT{6?!dGSUBfx`BOS/2"3nbn`STATM?Dcmap/.negasp;dglyfqhead-aFFp6hheant$hmtxF'loca]'maxp name5\8post5rdpre
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: dd 07 20 0a d4 02 26 01 a5 00 00 00 07 08 0c 07 23 02 38 ff ff 01 10 ff dd 07 20 0a 9b 02 26 01 a5 00 00 00 07 06 7b 06 c8 02 00 ff ff 01 10 ff dd 07 20 0a 67 02 26 01 a5 00 00 00 07 06 7f 07 61 02 95 ff ff 01 10 fd f8 07 20 08 00 02 26 01 a5 00 00 00 07 06 8d 07 94 ff e3 ff ff 01 10 fe 11 07 20 08 00 02 26 01 a5 00 00 00 07 06 90 07 37 ff e3 ff ff 01 10 fd b8 07 20 08 00 02 26 01 a5 00 00 00 07 06 89 07 18 ff e3 ff ff 01 10 ff dd 07 20 0b 60 02 26 01 a5 00 00 00 07 08 bd 06 0b 00 00 ff ff 01 10 ff dd 07 20 0b 43 02 26 01 a5 00 00 00 07 08 5d 07 23 02 af ff ff 01 10 fd f8 07 20 08 00 02 26 01 a5 00 00 00 07 06 8b 07 43 ff e3 ff ff 01 10 ff dd 07 20 0b 0d 02 26 01 a5 00 00 00 07 06 80 07 1c 02 2c ff ff 01 10 ff dd 08 c2 0a 9b 02 26 01 a6 00 00 00 07 06 64
                                                                                                        Data Ascii: &#8 &{ g&a & &7 & `& C&]# &C &,&d
                                                                                                        2024-05-22 00:55:53 UTC12288INData Raw: ff 00 9c ff e0 05 e4 09 b2 02 26 03 07 00 00 00 07 08 12 06 8b 00 00 ff ff 00 9c ff e0 05 e4 0a 9b 02 26 03 07 00 00 00 07 08 bc 05 01 00 00 ff ff 00 9c ff e0 05 e4 09 77 02 26 03 07 00 00 00 07 08 bf 06 4d 00 17 ff ff 00 9c ff e0 05 e4 09 93 02 26 03 07 00 00 00 07 08 60 06 3c 00 08 ff ff 00 9c ff e0 05 e4 0a 2b 02 26 03 07 00 00 00 07 08 5c 05 48 00 00 ff ff 00 9c fe 15 05 e4 06 15 02 26 03 07 00 00 00 07 06 8b 06 6b 00 00 ff ff 00 9c ff e0 05 e4 09 0d 02 26 03 07 00 00 00 07 06 80 06 44 00 2c ff ff 00 9c ff e0 06 7f 09 27 02 26 03 07 00 00 00 07 07 f0 01 3a 00 0f ff ff 00 12 ff e0 05 e4 09 38 02 26 03 07 00 00 00 06 07 f1 e0 30 ff ff 00 9c ff e0 06 11 09 5d 02 26 03 07 00 00 00 07 07 f2 00 ec ff ed ff ff 00 9c ff e0 05 e4 09 3d 02 26 03 07 00 00 00 06
                                                                                                        Data Ascii: &&w&M&`<+&\H&k&D,'&:8&0]&=&
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: ba 6f d2 94 51 a0 9d 9a 4a 4e 94 95 a0 5a d0 fe da 9a 04 e9 b7 b7 08 00 fd 59 9f c1 56 0e 1b 26 19 ac 19 26 1b 0d 7e 01 0d d6 02 a7 f8 00 ff ff 01 0f fe 0f 07 61 08 00 02 26 04 0d 00 00 00 07 08 03 06 3e 00 00 00 03 01 0f 00 00 06 af 08 00 00 03 00 19 00 1d 00 00 01 11 23 11 01 33 11 14 16 16 33 32 3e 02 37 15 0e 03 23 22 24 02 35 01 33 11 23 04 15 a8 fd a2 ba 6f d2 94 51 a0 9d 9a 4a 4e 94 95 a0 5a d0 fe da 9a 04 e9 b7 b7 05 58 fc 5c 03 a4 02 a8 fd 59 9f c1 56 0e 1b 26 19 ac 19 26 1b 0d 7e 01 0d d6 02 a7 f8 00 00 02 01 10 00 00 06 b1 08 00 00 15 00 19 00 00 21 23 11 34 26 26 23 22 0e 02 07 35 3e 03 33 32 04 12 15 01 23 11 33 06 b1 bb 6f d1 95 50 a1 9d 9a 4a 4f 93 96 9f 5a d0 01 26 9b fb 16 b7 b7 02 a7 9f c1 56 0e 1b 26 19 ac 19 26 1b 0d 7e fe f4 d7 fd 59
                                                                                                        Data Ascii: oQJNZYV&&~a&>#332>7#"$53#oQJNZX\YV&&~!#4&&#"5>32#3oPJOZ&V&&~Y
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 01 1e ab a9 fe f6 91 fa 97 00 02 00 f5 ff 54 08 73 06 e0 00 03 00 2d 00 00 01 01 23 01 03 11 23 11 34 26 23 22 06 06 15 11 23 11 33 15 33 3e 02 33 32 16 17 33 3e 02 33 32 16 16 15 11 23 11 34 26 26 23 22 06 06 10 fc f6 b7 03 0d 4c b5 a2 9a 6a a9 64 b3 b3 0d 18 74 a5 63 9a cb 2f 0e 17 7b b8 72 88 d0 74 b3 5c 95 58 ac bb 06 e0 f8 74 07 8c fc fb fc 25 03 f5 b8 ba 6b c1 80 fc 45 06 00 f9 45 7b 4d a5 7c 4a 84 53 7c f2 b1 fc 0b 03 fb 7d a1 4e dd 00 02 01 09 00 00 07 5d 06 00 00 0d 00 1b 00 00 01 21 32 16 15 11 23 11 34 26 23 21 11 23 21 11 33 11 21 32 36 35 11 33 11 14 06 23 01 09 02 a4 eb e8 bb 82 90 fe 11 bb 01 de ba 01 ef 91 82 ba e8 ea 06 00 e8 f8 fd cb 02 3c 9b 96 fa a8 04 15 fc 93 96 9b 04 18 fb ef f8 e8 00 02 00 d9 00 00 06 ed 06 00 00 15 00 19 00 00 21
                                                                                                        Data Ascii: Ts-##4&#"#33>323>32#4&&#"Ljdtc/{rt\Xt%kEE{M|JS|}N]!2#4&#!#!3!2653#<!
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 61 fd 20 03 df 02 ad 02 07 05 d9 00 00 fa a0 ff ff 00 93 fe a0 02 cd 02 ac 02 07 05 da 00 00 fa a0 00 01 00 60 fe 8c 03 7d 02 ad 00 28 00 00 01 07 26 26 23 22 06 15 14 16 17 17 16 16 15 14 06 06 23 22 26 27 37 16 16 33 32 36 35 34 26 27 27 26 26 35 34 36 33 32 16 03 6c 95 14 6c 5e 5a 7e 51 5a ab 83 83 67 b5 74 a7 cf 17 9f 13 76 65 67 84 4c 58 a9 86 84 d1 a5 9b be 01 a4 10 45 58 57 4a 38 4f 15 28 1e 8b 63 5c 8b 4d 96 85 10 53 5b 5d 4b 37 51 14 26 1e 8e 68 87 9f 8b ff ff 00 43 fe 91 02 68 03 94 02 07 05 dc 00 00 fa a0 00 01 00 93 fe 94 03 c5 02 a0 00 14 00 00 25 11 33 11 23 35 23 06 06 23 22 26 35 11 33 11 14 16 33 32 36 03 24 a1 9c 08 24 a1 71 98 c0 a1 88 6b 64 99 24 02 7c fc 00 af 54 67 c7 a9 02 9c fd 7b 70 8b 8b ff ff 00 41 fe a0 03 d1 02 a0 02 07 05
                                                                                                        Data Ascii: a `}(&&#"#"&'732654&''&&54632ll^Z~QZgtvegLXEXWJ8O(c\MS[]K7Q&hCh%3#5##"&53326$$qkd$|Tg{pA
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 15 21 11 21 32 04 16 15 14 02 04 23 25 21 32 36 36 35 34 26 23 21 01 10 04 ab fc 10 02 45 cd 01 1f 98 97 fe e1 ce fd bb 02 45 93 cd 6c f3 d9 fd bb 08 00 a8 fd 24 8a fb ab b0 fe f8 94 a5 73 c1 77 a5 df ff ff 00 b9 fd c4 08 06 08 1c 02 26 04 20 00 00 00 07 08 03 04 b4 ff b5 ff ff 01 0f 00 00 06 af 0a 08 02 26 04 0d 00 00 00 07 06 68 00 7f 02 00 ff ff 01 0f fe 0f 07 61 08 00 02 26 04 0d 00 00 00 07 08 03 06 3e 00 00 ff ff 01 10 00 00 0d fd 08 00 00 26 00 54 00 00 00 07 01 ed 07 e4 00 00 ff ff ff c9 00 00 07 30 08 00 02 06 00 5c 00 00 00 04 01 0b 00 00 05 ac 08 00 00 03 00 07 00 0b 00 0f 00 00 01 11 23 11 01 11 23 11 01 15 21 35 01 15 21 35 05 34 ad fd 3e ba 04 29 fc 69 04 0f fb f1 04 3f fe 26 01 da 03 c1 f8 00 08 00 fc 55 a8 a8 03 ab a8 a8 00 02 00 a3 00 00
                                                                                                        Data Ascii: !!2#%!26654&#!EEl$sw& &ha&>&T0\##!5!54>)i?&U
                                                                                                        2024-05-22 00:55:53 UTC13491INData Raw: ac 01 20 ae ae fe e0 ac ac fe e2 ac 00 04 00 6c ff e4 07 1b 08 22 00 1a 00 35 00 40 00 56 00 00 01 35 32 16 16 15 11 14 06 06 23 22 26 26 35 11 33 11 14 16 33 32 36 35 11 34 26 25 15 22 06 15 11 14 16 33 32 36 35 11 33 11 14 06 06 23 22 26 26 35 11 34 36 36 05 27 36 36 35 35 33 15 14 06 06 01 33 15 23 22 2e 02 23 22 06 15 15 23 35 34 36 33 32 1e 02 05 64 81 c6 70 75 d0 89 89 ce 74 a8 9f 84 77 9c 91 fc 51 6b 8e 99 77 84 a2 a8 74 d0 8a 89 cf 73 6f c4 02 13 58 2f 2e b0 36 53 01 fb 3c 3e 78 b5 91 7f 42 49 56 92 a3 8c 51 8a 8f aa 05 33 a8 76 e8 ac fe 26 b2 ec 75 6e db a4 01 4c fe b4 a5 a0 b0 bb 01 da b2 b0 a8 a8 b0 b2 fe 26 bb b0 a0 a5 01 4c fe b4 a4 db 6e 75 ec b2 01 da ac e8 76 9c 3c 3c 64 33 77 7f 31 63 56 02 24 90 31 3f 32 46 4b 11 25 88 85 31 40 31 ff ff
                                                                                                        Data Ascii: l"5@V52#"&&5332654&%"32653#"&&5466'665533#".#"#54632dputwQkwtsoX/.6S<>xBIVQ3v&unL&Lnuv<<d3w1cV$1?2FK%1@1
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 27 37 25 17 01 25 35 37 05 01 01 37 17 13 01 13 33 17 03 01 27 01 17 07 01 25 35 05 15 13 03 37 01 07 fc 94 0f a0 68 6a 02 26 66 02 01 b8 48 01 14 fe 20 14 01 cc fe 2f fe f5 66 17 d4 fc 0f 6a 8f 0f a0 fc 71 4b 01 9c 66 02 fe cc fe 34 01 e0 78 d2 46 01 0b 68 06 0c 13 01 d1 fe 1c fe e1 67 15 da 4c fc 5c 69 93 0f a0 fc 05 01 a2 68 02 fe 46 fe b4 01 e4 13 fe 2f 01 84 49 01 0d 67 15 02 3a a0 6b 69 92 02 3e 01 bd 49 fe 5e 66 ff ff ff d6 00 00 06 94 08 00 02 06 07 cc 00 00 ff ff 00 b4 ff e4 06 92 0a 08 02 26 04 19 00 00 00 07 06 68 00 44 02 00 ff ff 00 9c ff e4 05 4c 08 08 02 26 04 e3 00 00 00 06 06 68 93 00 ff ff 01 10 fe 0f 05 bc 08 00 02 26 03 da 00 00 00 07 08 03 01 57 00 00 ff ff 00 eb fe 04 04 7c 06 00 02 26 04 b8 00 00 00 07 08 03 01 29 ff f5 ff ff 00 53
                                                                                                        Data Ascii: '7%%5773'%57hj&fH /fjqKf4xFhgL\ihF/Ig:ki>I^f&hDL&h&W|&)S
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: af 00 00 36 c7 00 00 36 df 00 00 36 ff 00 00 37 17 00 00 37 98 00 00 38 0b 00 00 38 7f 00 00 39 1d 00 00 39 35 00 00 39 4d 00 00 39 65 00 00 39 7d 00 00 39 95 00 00 39 ad 00 00 39 c5 00 00 39 dd 00 00 39 f5 00 00 3a 15 00 00 3a 25 00 00 3a c2 00 00 3b 50 00 00 3b 74 00 00 3b 8c 00 00 3b a4 00 00 3b bc 00 00 3b d4 00 00 3b ec 00 00 3c 04 00 00 3c 1c 00 00 3c 56 00 00 3c 9d 00 00 3c d5 00 00 3c e5 00 00 3d 33 00 00 3d 9f 00 00 3d b7 00 00 3d cf 00 00 3d e7 00 00 3d ff 00 00 3e 17 00 00 3e 2f 00 00 3e 47 00 00 3e 5f 00 00 3e 77 00 00 3e 8f 00 00 3e a7 00 00 3e bf 00 00 3e d7 00 00 3e ef 00 00 3f 07 00 00 3f 1f 00 00 3f 37 00 00 3f 4f 00 00 3f 67 00 00 3f 7f 00 00 3f 97 00 00 3f af 00 00 3f c7 00 00 3f df 00 00 3f f7 00 00 40 0f 00 00 40 27 00 00 40 3f 00 00
                                                                                                        Data Ascii: 66677889959M9e9}99999::%:;P;t;;;;;<<<V<<<=3=====>>/>G>_>w>>>>>???7?O?g??????@@'@?


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.54972613.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC570OUTGET /fonts/Inter/Inter-SemiBold.ttf HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: null
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://static.cres-aws.com/postx.css
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:53 UTC552INHTTP/1.1 200 OK
                                                                                                        Content-Type: font/ttf
                                                                                                        Content-Length: 309432
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 15:01:35 GMT
                                                                                                        Last-Modified: Fri, 22 Sep 2023 08:10:20 GMT
                                                                                                        ETag: "1753a05196abeef95c32f10246bd6473"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 a49c26e403f2dac09629dceb6dac5740.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: wh0rHZ4s3m89HWjcqInOsNf5rJK30q6OhAEOwNopimaABjecq2N7fw==
                                                                                                        Age: 35659
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        2024-05-22 00:55:53 UTC8949INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 31 cb 31 1c 00 03 44 98 00 00 04 12 47 50 4f 53 9b af 91 74 00 03 48 ac 00 01 2d 14 47 53 55 42 be 7f 66 78 00 04 75 c0 00 00 42 b4 4f 53 2f 32 23 5f 6e 62 00 02 77 ac 00 00 00 60 53 54 41 54 ef 79 d9 45 00 04 b8 74 00 00 00 44 63 6d 61 70 2f 2e e9 9d 00 02 78 0c 00 00 65 8a 67 61 73 70 00 00 00 10 00 03 44 90 00 00 00 08 67 6c 79 66 6a 1b 9d 97 00 00 01 0c 00 02 26 86 68 65 61 64 2d c3 61 46 00 02 4f 84 00 00 00 36 68 68 65 61 1e f5 19 bf 00 02 77 88 00 00 00 24 68 6d 74 78 24 35 88 39 00 02 4f bc 00 00 27 ca 6c 6f 63 61 09 84 29 ed 00 02 27 b4 00 00 27 d0 6d 61 78 70 0a 0c 01 06 00 02 27 94 00 00 00 20 6e 61 6d 65 37 5c 60 0e 00 02 dd a0 00 00 02 50 70 6f 73 74 a7 a8 35 72 00 02 df f0 00 00 64 9e 70 72 65
                                                                                                        Data Ascii: GDEF11DGPOStH-GSUBfxuBOS/2#_nbw`STATyEtDcmap/.xegaspDglyfj&head-aFO6hheaw$hmtx$59O'loca)''maxp' name7\`Ppost5rdpre
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: e9 00 00 00 06 06 69 88 20 ff ff 00 70 00 00 04 b5 0b d1 02 26 00 e9 00 00 00 07 08 08 04 ab 00 00 ff ff 00 70 00 00 04 b5 08 00 02 26 00 e9 00 00 00 06 07 fe f8 1d ff ff 00 70 fd e9 04 d1 08 00 02 26 00 e9 00 00 00 07 06 90 06 30 00 00 ff ff 00 70 00 00 04 b5 0a 93 02 26 00 e9 00 00 00 07 06 66 ff 41 02 00 ff ff 00 70 00 00 04 b5 0a 93 02 26 00 e9 00 00 00 07 06 64 ff ea 02 00 ff ff 00 70 00 00 04 b5 0a 76 02 26 00 e9 00 00 00 07 06 6a ff b0 02 00 ff ff 00 70 00 00 04 b5 0a 47 02 26 00 e9 00 00 00 07 06 6b ff d3 02 00 ff ff 00 70 00 00 04 b5 0a 00 02 26 00 e9 00 00 00 07 06 6d ff ae 02 00 ff ff 00 70 00 00 04 b5 0a 10 02 26 00 e9 00 00 00 07 06 6e ff fc 02 00 ff ff 00 70 fd ba 04 d3 08 00 02 26 00 e9 00 00 00 07 06 76 02 32 00 00 ff ff 00 70 00 00 04 b5
                                                                                                        Data Ascii: i p&p&p&0p&fAp&dpv&jpG&kp&mp&np&v2p
                                                                                                        2024-05-22 00:55:53 UTC1514INData Raw: 64 00 00 ff ff 00 78 ff e2 06 0d 08 93 02 26 02 64 00 00 00 06 06 66 f2 00 ff ff 00 78 ff e2 06 0d 08 5b 02 06 02 65 00 00 ff ff 00 78 ff e2 06 0d 08 10 02 26 02 64 00 00 00 07 06 6e 00 ae 00 00 00 01 00 78 ff ec 06 0d 06 1e 00 26 00 00 01 32 04 12 15 14 02 04 23 22 26 26 02 35 35 21 15 21 1e 02 33 32 36 36 37 35 34 26 26 23 22 06 06 07 25 36 36 24 03 22 e8 01 4f b4 b5 fe ba dc 8e fd c3 70 04 eb fc 70 01 57 9e 68 70 a7 5d 01 62 b0 76 4e 82 5d 18 fe ad 20 b4 01 16 06 1e c1 fe 9d f1 ed fe 99 c9 5b be 01 25 ca 6f f4 68 a3 5e 6b ae 66 d5 86 bf 65 2d 58 41 26 86 c7 6d 00 01 01 25 00 00 04 18 08 60 00 10 00 00 21 11 34 36 36 33 32 16 17 03 26 26 23 22 06 15 11 01 25 81 da 85 5e 92 23 49 17 45 2b 65 54 06 91 9b ce 66 1e 0c fe e8 07 0f 61 5a f9 87 00 02 00 38 00
                                                                                                        Data Ascii: dx&dfx[ex&dnx&2#"&&55!!3266754&&#"%66$"OppWhp]bvN] [%oh^kfe-XA&m%`!46632&&#"%^#IE+eTfaZ8
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 03 9a 9a ae 53 9c 00 03 00 ba fd c0 05 ff 08 1c 00 11 00 24 00 3b 00 00 21 21 15 14 0e 02 23 22 26 27 11 16 16 33 32 36 35 01 21 35 34 3e 02 33 32 16 17 11 26 26 23 22 06 06 15 13 11 21 11 21 11 33 36 36 33 32 16 12 07 11 21 11 34 26 23 22 06 06 04 94 01 6a 4b 85 b0 64 3e 5e 23 16 2f 1a 56 84 fd 80 fe a6 4e 88 ac 5e 3d 5e 23 16 2f 1a 39 69 43 10 fe 96 01 5a 12 35 e9 ac 9f ed 83 01 fe 96 9f 8c 5f 93 53 76 7f af 6c 30 07 07 01 1b 03 05 46 63 06 76 53 84 b1 68 2c 07 07 fe e5 03 05 1c 49 43 fd 31 fc 7c 06 00 fe fb 81 98 88 fe fe b8 fc 2e 03 9a 9a ae 53 9c 00 02 00 ba ff e4 09 f3 08 00 00 16 00 2c 00 00 33 11 21 11 33 36 36 33 32 16 12 15 15 21 35 34 26 23 22 06 06 15 11 05 22 24 02 35 35 21 15 14 16 16 33 32 36 12 11 35 21 15 10 02 00 ba 01 62 12 36 e3 b0 a0
                                                                                                        Data Ascii: S$;!!#"&'3265!54>32&&#"!!36632!4&#"jKd>^#/VN^=^#/9iCZ5_Svl0FcvSh,IC1|.S,3!36632!54&#""$55!3265!b6
                                                                                                        2024-05-22 00:55:53 UTC10463INData Raw: 15 23 01 35 21 21 15 16 06 06 07 27 36 36 35 35 03 32 01 8d b7 d6 8b fe 01 5a d0 cf 01 5b fe 8b d6 b8 01 8e fc f0 74 bb 6e 93 fe fc a9 7e d4 99 55 6d bc 74 fd 02 83 fe bd 01 27 fe 99 01 3d 74 52 6e 38 3a 01 37 10 76 01 84 01 0c d6 01 65 01 05 8f 8f fe fb fe 9b d6 fe f4 fe 7c 76 10 fe c9 01 88 30 c7 01 14 a3 bd 01 2c af 65 b4 f1 8e a3 fe ec c7 30 fe 78 06 49 14 01 b4 1c 70 50 8e 76 2c 54 3f 93 62 68 ff ff ff cb 00 00 0a 3e 08 1c 00 27 03 e2 02 4b 00 00 00 07 09 95 ff 08 00 00 ff ff ff d8 00 00 0a 09 08 1c 00 27 03 e2 02 16 00 00 00 07 09 90 fe d6 00 00 ff ff ff d6 00 00 0a 32 08 1c 00 27 03 e2 02 3f 00 00 00 07 09 97 fe e4 00 00 ff ff ff cb 00 00 09 94 09 4f 00 27 03 e2 01 a1 00 00 00 07 09 92 ff 46 00 30 ff ff ff cb 00 00 09 b2 09 4f 00 27 03 e2 01 be 00
                                                                                                        Data Ascii: #5!!'66552Z[tn~Umt'=tRn8:7ve|v0,e0xIpPv,T?bh>'K'2'?O'F0O'
                                                                                                        2024-05-22 00:55:53 UTC10858INData Raw: 22 00 00 13 21 11 14 16 04 33 32 24 36 35 2e 03 27 21 1e 03 15 14 02 06 04 21 20 24 02 11 01 21 11 21 ba 01 5d 9c 01 09 a2 e0 01 11 7b 01 19 2b 38 22 01 4c 23 3f 31 1c 62 dd fe 91 fe f4 fe e2 fe 56 ea 03 04 01 5c fe a4 06 00 fd 2a c9 ed 67 94 f7 94 56 ba bd b6 51 3d a0 bc cf 6c a5 fe d2 ec 89 af 01 74 01 27 02 d2 f7 70 00 02 00 ce ff e4 09 08 06 00 00 18 00 32 00 00 01 21 06 02 06 15 14 12 33 32 36 35 11 21 11 14 02 06 23 22 24 02 13 36 12 25 21 16 12 15 12 02 04 23 22 26 02 35 11 21 11 14 16 33 32 36 36 35 34 26 02 01 b4 01 61 55 64 2a 8a 7c 6d 84 01 0d 77 f0 b2 b7 fe f7 8f 01 01 75 05 7b 01 61 70 75 02 8f fe f7 b7 b2 f0 78 01 0e 85 6c 53 74 3e 2a 63 06 00 9b fe f9 ed 77 e6 fe fa cd c3 02 04 fe 18 e0 fe ba b0 b6 01 62 01 04 d3 01 83 aa aa fe 7d d3 fe fc
                                                                                                        Data Ascii: "!32$65.'!! $!!]{+8"L#?1bV\*gVQ=lt'p2!3265!#"$6%!#"&5!326654&aUd*|mwu{apuxlSt>*cwb}
                                                                                                        2024-05-22 00:55:53 UTC8949INData Raw: 12 02 02 04 23 22 24 02 27 21 16 16 33 32 12 11 23 0e 02 23 22 24 02 27 34 12 24 13 22 06 06 15 1e 02 33 32 3e 02 27 34 26 26 03 7d 93 01 17 e0 84 01 71 d2 fe d8 b9 c2 fe d5 b8 15 01 6d 1c ad 84 d5 e6 0e 31 9c c5 6e b4 fe e1 a7 01 b9 01 4c df 6c ad 63 01 61 a9 6d 51 8c 69 3b 01 63 ab 08 1c 01 65 e3 fe 84 fe e8 fe f8 fe 61 fe e2 96 98 01 08 aa 7a 8f 01 72 01 49 58 7f 44 ac 01 2c c1 c8 01 3f b9 fe d2 69 b3 6e 6d b2 68 3e 6f 8e 4f 69 b2 6c 00 03 00 96 ff da 06 c0 08 1e 00 03 00 13 00 21 00 00 01 17 01 27 01 26 24 02 11 12 12 24 33 32 04 12 11 10 02 04 03 32 12 11 34 02 26 23 22 02 03 06 12 16 04 da 98 fd 02 90 01 c7 f7 fe 9f bd 01 bd 01 61 f6 f6 01 62 bd bd fe 9f f7 c0 df 66 ba 7f bf de 01 01 65 ba 07 27 5b fa 0e 65 fe 9b 01 fa 01 dc 01 4f 01 4e 01 d8 f8 f9
                                                                                                        Data Ascii: #"$'!32##"$'4$"32>'4&&}qm1nLlcamQi;ceazrIXD,?inmh>oOil!'&$$3224&#"abfe'[eON
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 2c 00 00 01 11 34 26 23 22 06 15 27 34 36 33 32 16 15 11 14 16 17 23 26 26 13 15 23 22 06 15 14 16 33 32 36 36 35 17 06 06 23 22 26 35 34 36 33 03 46 4f 54 5b 66 f3 ef c5 b8 e0 0e 18 f9 0f 13 3e cb 79 70 4e 55 39 75 4f 18 1f a4 8f a8 b5 ee f2 04 a0 01 d4 55 5b 46 42 12 8c b6 bf bd fe 50 3d 7d 40 2f 6f 01 c6 a0 5c 3c 37 41 33 49 22 a2 43 7f ab 8d 99 a5 00 02 00 b4 03 b6 04 7f 07 f0 00 0f 00 1d 00 00 13 35 34 36 36 33 32 00 15 15 14 06 06 23 22 00 13 15 14 16 33 32 36 35 35 34 26 23 22 06 b4 77 da 95 e1 01 04 74 d8 95 e3 fe f9 f5 7a 7b 77 75 76 7a 78 79 05 9c 6a 8f dd 7e fe ed d7 6a 8e db 7d 01 11 01 3f 6a 7b a1 a1 7b 6a 78 a6 a6 00 02 00 66 04 00 01 94 09 e1 00 03 00 0f 00 00 13 11 21 11 03 22 26 35 34 36 33 32 16 15 14 06 75 01 11 88 3d 5b 5a 3e 3d 59
                                                                                                        Data Ascii: ,4&#"'4632#&&#"32665#"&5463FOT[f>ypNU9uOU[FBP=}@/o\<7A3I"C546632#"326554&#"wtz{wuvzxyj~j}?j{{jxf!"&54632u=[Z>=Y
                                                                                                        2024-05-22 00:55:53 UTC10463INData Raw: 7d 7a 52 51 7b 20 04 04 7b 01 46 01 43 78 7b 51 52 7a 84 84 7a 52 51 7b 78 fe bd fe ba 7b ff ff 00 d0 ff e0 0a 70 08 2c 02 06 06 e6 00 00 00 01 01 00 ff ec 0a 80 09 00 00 09 00 00 09 03 21 01 01 21 01 01 05 c0 fd 0c 01 2a fd 0a 03 a0 01 20 01 20 03 a0 fd 0a 01 2a 02 0e fd de 03 78 02 24 03 78 fc 88 fd dc fc 88 00 02 01 00 ff ec 0a 80 09 00 00 09 00 13 00 00 09 03 21 01 01 21 09 02 05 03 25 21 03 03 21 05 03 05 c0 fd 0c 01 2a fd 0a 03 a0 01 20 01 20 03 a0 fd 0a 01 2a fd 0c 01 42 80 01 4a fe 72 7e 7c fe 70 01 4b 81 02 0e fd de 03 78 02 24 03 78 fc 88 fd dc fc 88 03 38 e9 01 7f ee 01 82 fe 7e ee fe 81 00 01 00 e6 00 00 0a f3 08 a0 00 06 00 00 13 01 01 21 11 21 11 e6 05 07 05 06 fd 7a fb 00 03 9a 05 06 fa fa fc 66 03 9a 00 02 00 e6 00 00 0a f3 08 a0 00 06 00
                                                                                                        Data Ascii: }zRQ{ {FCx{QRzzRQ{x{p,!!* *x$x!!%!!* *BJr~|pKx$x8~!!zf
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 03 00 07 00 1e 00 22 00 27 00 2c 00 30 00 00 01 11 21 11 13 11 21 11 01 21 11 10 00 21 21 32 04 16 16 15 11 21 11 34 26 23 21 22 06 06 15 01 11 21 11 01 01 21 01 23 01 01 07 23 01 01 11 21 11 07 35 fa ac 65 fe 8d 04 9f fe 80 01 73 01 71 02 ab a5 01 10 c4 6a fe 7d a8 b8 fd 55 70 9f 55 04 f4 fb c3 01 b0 02 4f 01 ac fd 18 de fe 48 02 58 3e db fd 17 04 4e fe 80 04 52 fe d2 01 2e 03 ae f8 00 08 00 f8 00 01 da 01 4c 01 2c 40 93 f2 b3 fe 26 01 da b5 8a 34 8a 81 06 26 fe c5 01 3b fb c3 04 3d fb 09 04 f7 fb b9 b0 04 f7 fc 1b fb e5 04 1b 00 04 00 4f 00 00 07 75 08 00 00 04 00 09 00 0d 00 11 00 00 01 01 21 01 33 01 01 37 33 01 01 11 21 11 05 11 21 11 04 4b fd 98 fe 6c 02 d3 ec 01 d4 fd 97 43 eb 02 ce fe 6a fb d9 02 c7 fe b4 07 48 f8 b8 08 00 f8 00 07 54 ac f8 00
                                                                                                        Data Ascii: "',0!!!!!2!4&#!"!!##!5esqj}UpUOHX>NR.L,@&4&;=Ou!373!!KlCjHT


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.54972413.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC566OUTGET /fonts/Inter/Inter-Bold.ttf HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: null
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://static.cres-aws.com/postx.css
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:53 UTC552INHTTP/1.1 200 OK
                                                                                                        Content-Type: font/ttf
                                                                                                        Content-Length: 309772
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 15:01:35 GMT
                                                                                                        Last-Modified: Fri, 22 Sep 2023 08:10:20 GMT
                                                                                                        ETag: "d17c0274915408cee0308d5476df9f45"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 ed4565467c6c9847b6a3fcb6cec799e4.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: BhNzUDqTXMTyXX7bGStu5ATZD-hVsQ2C0T8roGjpW47_Fej6NABhMQ==
                                                                                                        Age: 35659
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 31 cb 31 1c 00 03 46 04 00 00 04 12 47 50 4f 53 ab ef 32 2f 00 03 4a 18 00 01 2c fc 47 53 55 42 be 7f 66 78 00 04 77 14 00 00 42 b4 4f 53 2f 32 23 c3 6e 42 00 02 79 50 00 00 00 60 53 54 41 54 ef dd d9 47 00 04 b9 c8 00 00 00 44 63 6d 61 70 2f 2e e9 9d 00 02 79 b0 00 00 65 8a 67 61 73 70 00 00 00 10 00 03 45 fc 00 00 00 08 67 6c 79 66 05 f3 35 d8 00 00 01 0c 00 02 28 2b 68 65 61 64 2d c4 61 46 00 02 51 28 00 00 00 36 68 68 65 61 1e f5 19 bf 00 02 79 2c 00 00 00 24 68 6d 74 78 37 f0 22 d7 00 02 51 60 00 00 27 ca 6c 6f 63 61 09 88 86 18 00 02 29 58 00 00 27 d0 6d 61 78 70 0a 0c 01 06 00 02 29 38 00 00 00 20 6e 61 6d 65 30 30 54 df 00 02 df 44 00 00 02 18 70 6f 73 74 a7 a8 35 72 00 02 e1 5c 00 00 64 9e 70 72 65
                                                                                                        Data Ascii: GDEF11FGPOS2/J,GSUBfxwBOS/2#nByP`STATGDcmap/.yegaspEglyf5(+head-aFQ(6hheay,$hmtx7"Q`'loca)X'maxp)8 name00TDpost5r\dpre
                                                                                                        2024-05-22 00:55:53 UTC1514INData Raw: 00 00 00 07 06 76 02 6f 00 02 ff ff 00 b2 ff e3 07 54 0a 7e 02 26 01 a5 00 00 00 07 06 73 00 ee 02 00 ff ff 00 b2 ff e3 07 54 0c 00 02 26 01 a5 00 00 00 07 08 0e 07 70 00 00 ff ff 00 b2 ff e3 07 54 0b e9 02 26 01 a5 00 00 00 07 08 08 06 23 00 00 ff ff 00 b2 ff e3 07 54 0b 78 02 26 01 a5 00 00 00 07 08 0a 07 8e 02 38 ff ff 00 b2 ff e3 07 54 0b 17 02 26 01 a5 00 00 00 07 08 0c 07 84 02 38 ff ff 00 b2 ff e3 07 54 0a 8d 02 26 01 a5 00 00 00 07 06 7b 06 fd 02 00 ff ff 00 b2 ff e3 07 54 0a 96 02 26 01 a5 00 00 00 07 06 7f 07 6a 02 c2 ff ff 00 b2 fd bd 07 54 08 00 02 26 01 a5 00 00 00 07 06 8d 08 42 ff fc ff ff 00 b2 fd d7 07 54 08 00 02 26 01 a5 00 00 00 07 06 90 07 c1 ff fc ff ff 00 b2 fd b6 07 54 08 00 02 26 01 a5 00 00 00 07 06 89 07 70 ff fc ff ff 00 b2 ff
                                                                                                        Data Ascii: voT~&sT&pT&#Tx&8T&8T&{T&jT&BT&T&p
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 11 07 e2 f8 37 21 01 e5 01 d3 14 01 d3 01 e5 fd 15 fe 52 06 55 de de 01 ab fc 8e 03 72 fa d4 fd 2c 02 d4 ff ff 00 3a 00 00 07 be 08 00 02 06 01 d5 00 00 ff ff 00 22 00 00 09 f2 08 93 00 27 01 d5 02 34 00 00 00 07 06 67 fe f7 00 00 ff ff 00 3a 00 00 07 be 0a 69 02 06 01 d9 00 00 ff ff 00 69 00 00 09 5a 08 00 00 27 01 d5 01 9b 00 00 00 07 09 a2 ff 62 00 00 ff ff 00 57 00 00 0b 12 08 00 00 27 01 d5 03 53 00 00 00 06 09 95 ab 00 ff ff 00 1d 00 00 0b b4 08 00 00 27 01 d5 03 f6 00 00 00 07 09 97 ff 17 00 00 ff ff 00 16 00 00 0a f2 09 55 00 27 01 d5 03 34 00 00 00 06 09 99 8b 30 ff ff 00 3a 00 00 07 be 0a 18 02 26 01 d5 00 00 00 07 06 6e 01 55 02 00 ff ff 00 3a 00 00 07 be 0a 00 02 26 01 d5 00 00 00 07 06 6d 00 e1 02 00 ff ff 00 62 00 00 09 90 08 00 00 27 01 d5
                                                                                                        Data Ascii: 7!RUr,:"'4g:iiZ'bW'S'U'40:&nU:&mb'
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 05 40 89 cc 71 73 cd 86 85 ca 72 6e ca 00 03 00 aa fd c0 06 84 07 97 00 0d 00 24 00 34 00 00 01 21 34 36 21 32 16 17 11 26 26 27 26 06 01 11 21 11 33 3e 02 33 32 04 12 11 10 02 04 23 22 26 26 27 23 11 03 14 16 16 33 32 36 36 35 34 26 26 23 22 06 06 02 4e fe 5c f6 01 03 4b 72 1d 12 4d 29 55 52 fe 5c 01 a4 13 1c 6b ad 81 a8 01 1c aa a5 fe e5 af 7c ad 6e 1d 0d 09 4c 90 67 68 90 4b 4a 90 69 68 8f 4c 06 00 d8 bf 10 08 fe e4 05 0e 01 01 3b f7 83 08 40 fe fe 3e 81 57 af fe a1 fe f8 fe ff fe 9f b5 52 7d 40 fc ca 05 40 89 cc 71 73 cd 86 85 ca 72 6e ca ff ff 00 aa fd c0 06 84 08 8d 02 26 03 3b 00 00 00 07 06 64 01 12 00 00 ff ff 00 aa fd c0 06 84 08 75 02 26 03 3b 00 00 00 07 06 70 02 27 00 00 ff ff 00 aa fd c0 06 84 06 14 02 06 03 3b 00 00 00 02 00 71 fd c0 06 4a
                                                                                                        Data Ascii: @qsrn$4!46!2&&'&!3>32#"&&'#326654&&#"N\KrM)UR\k|nLghKJihL;@>WR}@@qsrn&;du&;p';qJ
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: d4 ad a1 d6 41 3d 02 02 51 4c 67 ef ff 32 62 8e 5c fe 19 04 6b fb 95 08 00 ec fd 86 74 bf b3 64 5c 85 21 20 38 bf 78 78 f4 6d a0 41 76 2d 2b 45 14 1a 3b 01 0c bf 83 d0 b9 bd 6f 02 ba fe 9e 00 01 00 aa fd c0 06 32 06 14 00 16 00 00 01 11 21 11 21 11 33 36 36 33 32 16 12 15 11 21 11 34 26 23 22 06 06 02 54 fe 56 01 96 12 34 f0 aa a1 ee 83 fe 56 90 81 55 84 4a 03 78 fc 88 06 00 fe f1 87 9c 8c fe fe b4 f9 ee 05 c6 8d 9f 4a 8d ff ff 00 aa fd c0 06 32 08 a4 02 26 04 53 00 00 00 07 08 cd 01 c0 00 11 ff ff 00 aa fd c0 06 32 08 b0 02 26 04 53 00 00 00 07 09 88 02 5e 00 a8 ff ff 00 aa fd c0 06 32 08 b0 02 26 04 53 00 00 00 07 09 a1 01 9c 00 b0 ff ff 00 aa fd c0 06 32 08 b0 02 26 04 53 00 00 00 07 09 8d 00 b4 00 a8 ff ff 00 aa fd c0 06 32 08 ae 02 26 04 53 00 00 00
                                                                                                        Data Ascii: A=QLg2b\ktd\! 8xxmAv-+E;o2!!36632!4&#"TV4VUJxJ2&S2&S^2&S2&S2&S
                                                                                                        2024-05-22 00:55:53 UTC2410INData Raw: 9b 01 33 fe cd 05 8b f6 1d 01 3f 07 66 01 3e 00 03 00 57 fe 43 04 3f 08 26 00 14 00 29 00 2d 00 00 13 35 32 36 35 35 34 3e 02 33 11 22 06 06 15 11 14 06 06 04 01 22 2e 02 35 35 34 26 23 35 32 04 16 16 15 11 14 16 16 33 01 11 21 11 57 ad 86 67 b9 fe 97 76 7b 2c 38 98 fe e6 03 07 97 fe b9 67 86 ad e1 01 1a 98 38 2c 7b 76 fc 18 01 67 03 2c c9 8a 9a dd b9 df 72 26 fe c2 3d 7f 61 fe dc 4c 89 69 3d fb 17 26 72 df b9 de 9a 8a c9 3d 69 89 4d fe dc 60 7f 3d 02 f3 01 80 fe 80 00 03 00 41 fe 43 04 29 08 26 00 14 00 29 00 2d 00 00 01 15 22 06 15 15 14 0e 02 23 11 32 36 36 35 11 34 36 36 24 01 32 1e 02 15 15 14 16 33 15 22 24 26 26 35 11 34 26 26 23 01 11 21 11 04 29 ac 87 67 b9 fd 98 76 7b 2c 38 98 01 1a fc f9 98 fd b9 67 87 ac e1 fe e6 98 38 2c 7b 76 03 e8 fe 99 03
                                                                                                        Data Ascii: 3?f>WC?&)-526554>3"".554&#523!Wgv{,8g8,{vg,r&=aLi=&r=iM`=AC)&)-"#2665466$23"$&&54&&#!)gv{,8g8,{v
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: f0 5e 01 9e 5c 04 ad 03 53 fc ad ff ff 00 92 04 ad 04 55 08 00 00 26 05 79 00 00 00 07 05 79 02 25 00 00 00 01 00 9d fe 0c 02 79 01 18 00 0b 00 00 01 07 06 02 06 07 21 36 36 12 37 37 02 79 0b 0d 49 4f 18 fe ec 0f 34 2e 06 05 01 18 6e 84 fe f9 d6 3d 3b d3 01 06 88 70 00 01 00 b3 ff e6 02 93 01 c4 00 0c 00 00 05 22 26 35 34 36 33 32 16 15 14 06 06 01 a3 63 8d 8d 63 60 90 43 6c 1a 8d 63 62 8c 8c 62 42 6d 41 ff ff 00 bc ff e6 08 20 01 c4 00 26 05 7c 0a 00 00 27 05 7c 02 cb 00 00 00 07 05 7c 05 8d 00 00 ff ff 00 bc ff e6 05 5e 01 c4 00 26 05 7c 0a 00 00 07 05 7c 02 cb 00 00 00 02 00 b3 ff e6 02 93 05 f7 00 0c 00 19 00 00 05 22 26 35 34 36 33 32 16 15 14 06 06 03 22 26 35 34 36 33 32 16 15 14 06 06 01 a3 63 8d 8d 63 60 90 43 6c 41 63 8d 8d 63 60 90 43 6c 1a 8d
                                                                                                        Data Ascii: ^\SU&yy%y!6677yIO4.n=;p"&54632cc`ClcbbBmA &|'||^&||"&54632"&54632cc`ClAcc`Cl
                                                                                                        2024-05-22 00:55:53 UTC12982INData Raw: 5f 69 68 62 61 67 68 08 00 fa 7f 05 81 f8 00 05 7c fa 84 02 56 e7 e7 01 8d 82 e0 8e 58 8d e1 82 82 e1 8d 58 8d e0 83 f8 87 71 58 70 84 84 70 58 71 87 ff ff 00 9c ff e4 0c 9c 08 1c 00 26 05 b9 00 00 00 07 00 49 04 db 00 00 ff ff 00 9c 00 00 0b 0c 08 0e 00 26 05 b9 00 00 00 07 00 89 05 0e 00 00 ff ff 00 b2 00 00 07 6f 08 00 02 06 01 0e 00 00 ff ff 00 43 00 00 07 f6 0a d0 02 06 00 08 00 00 ff ff 00 8e ff e4 08 0c 08 1c 02 26 01 40 00 00 00 07 05 7c 02 aa 03 2b 00 02 00 e5 ff e4 06 88 05 ec 00 1c 00 25 00 00 01 15 06 04 23 22 24 26 02 35 34 12 36 24 33 32 04 12 15 06 14 17 21 11 16 16 33 32 24 01 22 06 07 11 21 11 26 26 05 d5 73 fe f6 8e 99 fe f2 cc 72 7d d5 01 09 8a c1 01 3f be 01 01 fb be 50 c8 6c 84 01 08 fe 74 68 c9 53 03 00 4c c4 01 10 90 46 56 79 d4 01
                                                                                                        Data Ascii: _ihbagh|VXXqXppXq&I&oC&@|+%#"$&546$32!32$"!&&sr}?PlthSLFVy
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: fd 72 b4 a1 a9 a5 01 d4 fe 2c de fe d0 9c 9c 01 33 e2 02 8e e0 01 33 9e fe a0 01 60 9e fe cd e0 fd 72 e2 fe cd 9c 9c 01 30 de 01 d4 fe 2c a5 a9 a3 b2 02 8e b0 a1 00 03 00 b2 ff e4 0a 18 09 ee 00 07 00 1b 00 2f 00 00 01 21 35 21 17 21 15 23 07 21 11 14 02 04 23 22 24 02 35 11 21 11 14 16 33 32 36 35 01 21 11 14 02 04 23 22 24 02 35 11 21 11 14 16 33 32 36 35 04 dc fe 16 04 ec 04 fd f9 ff 4a 01 64 a6 fe e1 b6 cd fe bd b9 01 b1 91 87 88 8f 03 dc 01 aa ba fe bf cb b6 fe e3 a5 01 64 8d 87 88 94 09 30 be be b0 a4 fa b2 de fe d0 9c 9c 01 30 de 05 4e fa b2 a3 ab a9 a5 05 4e fa b2 de fe d0 9c 9c 01 30 de 05 4e fa b2 a5 a9 a9 a5 ff ff 00 b2 00 00 08 66 08 00 02 06 03 e1 00 00 00 02 01 02 00 00 06 68 05 d0 00 03 00 19 00 00 01 21 01 21 01 21 32 04 16 15 14 06 04 23
                                                                                                        Data Ascii: r,33`r0,/!5!!#!#"$5!3265!#"$5!3265Jdd00NN0Nfh!!!2#
                                                                                                        2024-05-22 00:55:53 UTC16384INData Raw: 01 cf 00 00 ff ff 00 b2 00 00 09 5e 08 00 02 06 01 23 00 00 ff ff 00 b2 00 00 08 8e 08 00 00 26 00 c5 00 00 00 27 00 c5 03 16 00 00 00 07 00 c5 06 2b 00 00 ff ff 00 51 00 00 0d 55 08 00 00 26 01 cf 00 00 00 27 00 c5 07 dc 00 00 00 07 00 c5 0a f2 00 00 ff ff 00 b2 00 00 05 79 08 00 00 26 00 c5 00 00 00 07 00 c5 03 16 00 00 00 02 00 6a ff e4 03 d7 08 40 00 04 00 14 00 00 01 11 21 11 21 05 13 16 16 33 32 36 36 37 17 14 02 06 23 22 26 02 33 01 a4 fe 73 fe 20 03 20 59 1f 71 91 49 03 54 67 c8 90 20 47 01 5b 06 e5 f7 c0 0a 01 93 04 08 45 86 61 26 c3 fe d1 ad 08 00 02 00 5c 03 76 02 db 07 d3 00 0e 00 13 00 00 13 11 16 16 33 32 36 35 37 14 06 06 23 22 26 25 11 21 11 23 5c 1a 43 2d 6b 79 45 5a 9f 68 1d 2b 01 42 01 33 f2 03 7f 01 3a 0a 0d 77 71 04 9c f2 8a 05 f3 03
                                                                                                        Data Ascii: ^#&'+QU&'y&j@!!32667#"&3s YqITg G[Ea&\v32657#"&%!#\C-kyEZh+B3:wq


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.54972754.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC708OUTGET /websafe/images/loginbg.gif HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
                                                                                                        2024-05-22 00:55:53 UTC971INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:53 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 51646
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=i8OcggFeShHBA5QKP9rGmjrNxiyvMxSyFdS0F3ZrVJcejciqXKSHEcUH241WDu2hDGbXRopGzQ5VGFq0mWebjmQe+H2MNnb1aNVoNPMZIaaipxJjPfbuyh264b7n; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=i8OcggFeShHBA5QKP9rGmjrNxiyvMxSyFdS0F3ZrVJcejciqXKSHEcUH241WDu2hDGbXRopGzQ5VGFq0mWebjmQe+H2MNnb1aNVoNPMZIaaipxJjPfbuyh264b7n; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: JSESSIONID=FD6F67336FF4919E0F4502E6DFE59DCC; Path=/websafe; Secure; HttpOnly
                                                                                                        Last-Modified: Fri, 05 Apr 2024 12:50:46 GMT
                                                                                                        ETag: "18eae4fbc88-c9be"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:53 UTC8459INData Raw: ff d8 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 26 00 00 00 1a 00 00 00 00 00 00 00 73 61 6e 64 72 61 20 63 69 66 6f 2e 20 77 77 77 2e 63 69 66 6f 67 72 61 70 68 79 2e 63 6f 6d 2e 20 32 30 31 36 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 00 00 00 ff e1 04 13 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39
                                                                                                        Data Ascii: JExifII*&sandra cifo. www.cifography.com. 2016Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79
                                                                                                        2024-05-22 00:55:53 UTC9000INData Raw: 01 0e 16 47 a6 50 d8 27 b0 02 c8 c5 a0 ac c0 16 72 1c ba 10 b2 5e 40 34 0d 47 03 01 43 04 86 4a 7b 01 40 20 01 8a 46 00 20 18 01 31 92 89 97 3e 43 01 88 02 00 94 c7 28 4a a3 e0 80 25 11 39 2f 82 25 55 4c 01 52 82 50 70 42 e0 80 a6 10 27 91 e4 00 03 21 20 4b f2 2b 22 4f 23 80 09 1c 88 00 60 20 c8 04 48 40 48 48 0b 23 91 80 0b 52 62 3d 0a 8e 82 ca 00 84 d0 93 d8 3c d0 9d b7 02 86 00 02 6c 13 08 28 04 86 28 00 33 78 66 89 c9 36 4d 8a ac 0b 80 81 80 0b 21 23 10 00 68 c2 04 d0 14 04 a6 54 80 08 60 02 80 18 00 a4 60 20 07 e4 45 9c a2 f5 22 ce 00 a9 84 2d 75 23 52 b8 01 72 80 49 40 e0 05 12 09 40 e3 cc 20 02 46 2e 21 00 30 25 a1 a0 08 01 88 00 91 88 0a 43 12 18 00 00 00 99 05 b2 40 43 89 d4 45 20 18 00 00 04 0a ce 06 9c 80 c0 52 39 00 00 92 64 0a 14 8a 49 6c 06
                                                                                                        Data Ascii: GP'r^@4GCJ{@ F 1>C(J%9/%ULRPpB'! K+"O#` H@HH#Rb=<l((3xf6M!#hT`` E"-u#RrI@@ F.!0%C@CE R9dIl
                                                                                                        2024-05-22 00:55:53 UTC9000INData Raw: a0 1b 10 d8 80 8c f5 1d 75 18 2d 40 b2 4a 24 00 00 00 02 40 00 24 68 91 72 87 00 36 13 00 c8 9c 01 a5 5c 8d 93 42 98 10 f0 2c 0d 92 44 50 d6 a2 1a d4 aa b1 31 83 02 19 2c a6 44 10 5e 35 26 59 49 04 ae a0 4a 43 81 f2 5d 4c dd 98 17 c4 a5 a9 87 26 69 db 72 ca 35 00 04 02 24 a6 48 19 f7 7e d3 9e bf 72 3b 22 45 f8 d1 05 80 01 40 12 20 08 60 20 00 28 91 c8 53 08 27 90 b9 a0 2e 04 67 cc 5c c0 d6 50 a4 ce d8 c9 1c c0 de 45 c8 c3 f2 12 fb a4 1d 1c 85 c8 e7 fc 81 cc 0e d1 88 65 08 45 09 81 2c a2 59 40 03 10 c0 42 63 13 02 44 31 10 4d f0 8c 97 09 c6 19 b3 52 27 55 13 b8 02 70 a0 e7 be a7 4a 4c c9 ce c0 2e da 72 6f 5a 41 9d 65 bc 8d 3c ea 02 75 f3 40 aa b7 62 7a 8d 01 aa 55 aa c1 0f 8e e1 55 91 35 ea 02 fa 07 35 da 03 87 a8 70 0a 96 ff 00 e4 97 b0 13 6f fb 85 6a 28
                                                                                                        Data Ascii: u-@J$@$hr6\B,DP1,D^5&YIJC]L&ir5$H~r;"E@ ` (S'.g\PEeE,Y@BcD1MR'UpJL.roZAe<u@bzUU55poj(
                                                                                                        2024-05-22 00:55:53 UTC9000INData Raw: f2 01 48 60 c6 d6 bd 37 27 f3 37 ac 01 b3 d4 9e 52 cc ab 6e 5a 9b 2a ad d0 0e ae 59 d3 db d4 e7 4a a8 df b5 69 61 17 74 71 d2 ce 62 4e db 9c 54 fb 98 56 bc 98 f9 04 02 41 0f 90 73 14 09 a0 38 21 b0 86 77 f6 ad 54 da ae 3c ca 7d d4 ba b2 ab 83 8b 6a 4e da e9 1e 41 f4 5d c3 5f 11 b7 5c c6 80 70 e7 a2 1a e5 5d 0d 9f 65 ce 16 0d 2b d8 ea 80 8a ff 00 b0 eb ae 4e 8a f7 d5 b5 33 fc 75 ae b0 1c e9 5d c8 8e 95 0f 46 37 9d 72 70 be ea 5a 17 4f f6 36 60 6f c1 2c a7 ec 29 fd 2b cc 1c eb b9 93 ab 6e 59 5a 91 2a 9c 9c e7 db 05 70 aa cb 26 d2 be d4 62 eb 67 a8 69 ad bb 89 a8 5a 7a 93 5a f2 71 fa 93 c1 f4 3a 3b 5d be 2a 5e ac 83 58 8c 04 72 f4 17 2a a7 1b 99 df b8 9d 67 39 fd 45 f8 87 7e ea aa 9a ef a1 85 bb 9b 67 de 3b 70 e4 ab 2f e9 c1 0f 83 7f 71 56 60 e7 3d 7e 07 45
                                                                                                        Data Ascii: H`7'7RnZ*YJiatqbNTVAs8!wT<}jNA]_\p]e+N3u]F7rpZO6`o,)+nYZ*p&bgiZzZq:;]*^Xr*g9E~g;p/qV`=~E
                                                                                                        2024-05-22 00:55:53 UTC9000INData Raw: c6 2d 04 03 32 ee 5a 32 5d ec aa b2 71 da ce ce 59 54 36 ec 35 66 88 45 20 36 4c de a7 3d 4e 9a e9 82 0d 96 80 4d ae a8 a6 c4 7e 6a ae a5 1a c0 ab ae 4a 90 c0 43 81 40 c1 39 d3 20 15 97 ec 2f 8f 99 09 b4 5a b0 52 6a 37 27 89 69 6e 34 04 f1 6f 71 f1 7d 4a 18 11 0c 72 ca 10 0a 7c 85 cb c9 94 00 4f 21 c8 c0 05 23 00 80 09 26 41 c1 36 f2 00 4e 59 72 42 a8 43 5a 01 72 27 64 43 ab 29 24 02 96 c6 aa 8a 80 80 18 0a 03 8a 01 81 3c 50 f8 a0 18 0a 10 68 00 4a d4 a8 22 32 05 68 38 08 12 01 f1 42 e2 54 04 00 a1 86 42 06 04 cb e8 3e 48 60 02 94 31 71 42 e0 80 a1 0b 88 43 40 25 82 c8 72 09 b0 2c 09 9e a1 c8 0a 01 48 48 0c 09 90 90 28 09 e4 c2 58 14 04 cb 1c b0 1b 44 c8 e5 89 c8 14 04 4b 45 4b 02 80 9c 86 40 a0 24 60 04 5c b8 22 c0 43 d0 8f f5 f4 65 b7 82 3f d7 78 64 1b
                                                                                                        Data Ascii: -2Z2]qYT65fE 6L=NM~jJC@9 /ZRj7'in4oq}Jr|O!#&A6NYrBCZr'dC)$<PhJ"2h8BTB>H`1qBC@%r,HH(XDKEK@$`\"Ce?xd
                                                                                                        2024-05-22 00:55:53 UTC7187INData Raw: 95 64 9a 7e 3c 75 12 ca f2 ea 0b 29 27 88 c8 67 0f ca 40 76 5c 52 4b 5d 86 d4 66 72 36 de bd 13 9f 22 54 f2 d3 3d 7c 79 7c 40 2a a7 1b 60 a5 f5 42 78 59 15 57 f9 6d d3 c6 a2 51 10 b3 80 0b 37 ab f6 7b 42 65 43 1b fb 57 89 27 55 a6 20 0b ab 85 3e cc fe 9f a8 57 aa 0f 2e 82 ae 9e b9 f6 79 fb 40 6d 36 bf f2 d0 99 85 e5 af b5 e8 5c ae 5e 73 eb fd 0c f0 9b 5a 81 7a d9 ac ac 02 ce 35 c7 c9 8a b6 ca 5b 60 34 4d 2d 26 00 6b 32 ba 0a bf 2f 1e 3a 95 57 16 7d 5a d0 53 0a 3d 3d c0 2d 26 3d 70 26 d2 52 b0 5f 15 98 d1 8a b9 c3 c7 1f 87 8f 90 09 29 c3 59 42 56 4d cf f7 6f 1b f8 41 31 9d 85 30 bd 1f cc 02 21 cb 58 d3 f6 2f 1e c6 4b 5a cb c6 80 d4 ed e4 bd 40 76 87 ae 1c 47 90 28 df 5d 19 52 b3 ac 2d 88 7d 34 9f 18 03 44 bf ba 3d f8 33 aa 8f 28 cf bc ba e5 28 59 8f 98 9a
                                                                                                        Data Ascii: d~<u)'g@v\RK]fr6"T=|y|@*`BxYWmQ7{BeCW'U >W.y@m6\^sZz5[`4M-&k2/:W}ZS==-&=p&R_)YBVMoA10!X/KZ@vG(]R-}4D=3((Y


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.54972854.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:53 UTC1181OUTGET /keyserver/keyserver?su=&df=&tf=&lp=en&v=2&m=%7c1__540cdd740000018f9b9a646bff2e3ffff04b63f7%40localhost&s=1&f=0&d=1716339352065&action=open&j=1&jc=l_&jca=%22RPCRef%22%3apayload.rpc%2c%0a%22callback%22%3aqr&src=1&na=Netscape&nj=0&njs=1&nl=en-US&np=Win32&nu=Mozilla%2f5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36&nv=5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=6cECj5frbZ8ISPSxqG2ykBa8o6Zrrhi7oZ8sOvwQdubxDK3P2pYZenPFtXzdplKnUkhw/ePA43nUcX+LFqerWWTahUZGcLACWZ+5ZTYzgrU8BlFfnouhBeQ981Yo
                                                                                                        2024-05-22 00:55:53 UTC885INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:53 GMT
                                                                                                        Content-Type: text/javascript;charset=ISO-8859-1
                                                                                                        Content-Length: 1178
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=apI+LBAvBpr9jAvkjw4+J2Y81jl4yAA6NKczidtlcL/YjGfis5i3Ke4vuRtji6UsH/xACWIdCc/DbWejuKA6R0lFJqg7DFKIo5yD9hg7M2sdBc/4bUp4gXgQxVCb; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=apI+LBAvBpr9jAvkjw4+J2Y81jl4yAA6NKczidtlcL/YjGfis5i3Ke4vuRtji6UsH/xACWIdCc/DbWejuKA6R0lFJqg7DFKIo5yD9hg7M2sdBc/4bUp4gXgQxVCb; Expires=Wed, 29 May 2024 00:55:53 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        Set-Cookie: JSESSIONID=ED9F1DC64E65CC997001BE2E136CACF0; Path=/keyserver; Secure; HttpOnly
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:53 UTC1178INData Raw: 69 66 28 6c 5f 29 0d 0a 6c 5f 28 7b 0d 0a 22 52 50 43 52 65 66 22 3a 70 61 79 6c 6f 61 64 2e 72 70 63 2c 0a 22 63 61 6c 6c 62 61 63 6b 22 3a 71 72 0d 0a 2c 27 61 63 74 69 6f 6e 27 3a 27 6f 70 65 6e 27 0d 0a 2c 27 73 74 61 74 75 73 27 3a 32 31 0d 0a 2c 27 6d 65 73 73 61 67 65 27 3a 27 43 61 6e 6e 6f 74 20 69 64 65 6e 74 69 66 79 20 72 65 63 69 70 69 65 6e 74 2e 27 0d 0a 2c 27 73 74 61 74 65 27 3a 31 0d 0a 2c 27 72 65 71 54 69 6d 65 27 3a 31 37 31 36 33 33 39 33 35 32 30 36 35 0d 0a 2c 27 72 65 71 4e 75 6d 62 65 72 27 3a 31 0d 0a 2c 27 72 65 63 69 70 69 65 6e 74 49 64 65 6e 74 69 66 69 65 64 27 3a 66 61 6c 73 65 0d 0a 2c 27 73 75 63 63 65 73 73 27 3a 74 72 75 65 0d 0a 2c 27 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 27 3a 74 72 75 65 0d 0a 2c 27 68 61 64 52
                                                                                                        Data Ascii: if(l_)l_({"RPCRef":payload.rpc,"callback":qr,'action':'open','status':21,'message':'Cannot identify recipient.','state':1,'reqTime':1716339352065,'reqNumber':1,'recipientIdentified':false,'success':true,'cookiesEnabled':true,'hadR


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.54973354.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:54 UTC722OUTGET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=apI+LBAvBpr9jAvkjw4+J2Y81jl4yAA6NKczidtlcL/YjGfis5i3Ke4vuRtji6UsH/xACWIdCc/DbWejuKA6R0lFJqg7DFKIo5yD9hg7M2sdBc/4bUp4gXgQxVCb
                                                                                                        2024-05-22 00:55:54 UTC972INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:54 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 387
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA; Expires=Wed, 29 May 2024 00:55:54 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA; Expires=Wed, 29 May 2024 00:55:54 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: JSESSIONID=703BFC4CBABFD4427FB6AC7523430D0C; Path=/websafe; Secure; HttpOnly
                                                                                                        Last-Modified: Fri, 05 Apr 2024 12:50:46 GMT
                                                                                                        ETag: "18eae4fbc88-183"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:54 UTC387INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0a 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 62 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 33 2e 38 38 31 2c 36 2e 31 33 31 63 2e 33 34 32 2d 2e 33 34 32 2c 2e 38 39 36 2d 2e 33 34 32 2c 31 2e 32 33 37 2c 30 6c 32 2e 38 38 31 2c 32 2e 38 38 31 2c 32 2e 38 38 31 2d 32 2e 38 38 31
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.b{fill:#ffffff;fill-rule:evenodd;}</style></defs><path class="b" d="M3.881,6.131c.342-.342,.896-.342,1.237,0l2.881,2.881,2.881-2.881


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.5497352.19.244.127443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: identity
                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                        Host: fs.microsoft.com
                                                                                                        2024-05-22 00:55:56 UTC467INHTTP/1.1 200 OK
                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                        Content-Type: application/octet-stream
                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                        X-CID: 11
                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                        Cache-Control: public, max-age=141238
                                                                                                        Date: Wed, 22 May 2024 00:55:56 GMT
                                                                                                        Connection: close
                                                                                                        X-CID: 2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.54973934.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:56 UTC686OUTGET /websafe/images/loginbg.gif HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: JSESSIONID=CC5ADD88F5F7E33EEDB42FF05F34C525; AWSALB=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; AWSALBCORS=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA
                                                                                                        2024-05-22 00:55:56 UTC881INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:56 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 51646
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=EXcvqQ+krzzpRBXdAlq5FnajxjeTaJmN3+6MIkY/F7gQf2CR8JtzvR8hW7+B+gJJAsi3HG8pTY67bWEQUdMcLkbBdCXHKsN5Nq9vrnuqktp3t8tJXs8Y3YFjdtVU; Expires=Wed, 29 May 2024 00:55:56 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=EXcvqQ+krzzpRBXdAlq5FnajxjeTaJmN3+6MIkY/F7gQf2CR8JtzvR8hW7+B+gJJAsi3HG8pTY67bWEQUdMcLkbBdCXHKsN5Nq9vrnuqktp3t8tJXs8Y3YFjdtVU; Expires=Wed, 29 May 2024 00:55:56 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Last-Modified: Fri, 05 Apr 2024 12:50:46 GMT
                                                                                                        ETag: "18eae4fbc88-c9be"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:56 UTC8549INData Raw: ff d8 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 26 00 00 00 1a 00 00 00 00 00 00 00 73 61 6e 64 72 61 20 63 69 66 6f 2e 20 77 77 77 2e 63 69 66 6f 67 72 61 70 68 79 2e 63 6f 6d 2e 20 32 30 31 36 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 00 00 00 ff e1 04 13 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39
                                                                                                        Data Ascii: JExifII*&sandra cifo. www.cifography.com. 2016Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79
                                                                                                        2024-05-22 00:55:56 UTC9000INData Raw: 23 80 09 1c 88 00 60 20 c8 04 48 40 48 48 0b 23 91 80 0b 52 62 3d 0a 8e 82 ca 00 84 d0 93 d8 3c d0 9d b7 02 86 00 02 6c 13 08 28 04 86 28 00 33 78 66 89 c9 36 4d 8a ac 0b 80 81 80 0b 21 23 10 00 68 c2 04 d0 14 04 a6 54 80 08 60 02 80 18 00 a4 60 20 07 e4 45 9c a2 f5 22 ce 00 a9 84 2d 75 23 52 b8 01 72 80 49 40 e0 05 12 09 40 e3 cc 20 02 46 2e 21 00 30 25 a1 a0 08 01 88 00 91 88 0a 43 12 18 00 00 00 99 05 b2 40 43 89 d4 45 20 18 00 00 04 0a ce 06 9c 80 c0 52 39 00 00 92 64 0a 14 8a 49 6c 06 d9 2e c2 08 08 91 c0 c2 40 ba e8 24 3a 39 42 40 1c 82 64 20 cd f9 01 6d 23 37 00 e7 71 a4 f6 c0 13 0f 7d 01 26 f6 92 be 95 ff 00 26 56 58 18 42 73 ea 2e 2e 67 69 1c 67 da 35 86 41 9c 7c 87 3d 73 a1 a4 ce a2 e3 d3 a8 54 2a a7 b8 ff 00 1f 98 71 f9 0f 28 06 ab 1b 87 04 0a
                                                                                                        Data Ascii: #` H@HH#Rb=<l((3xf6M!#hT`` E"-u#RrI@@ F.!0%C@CE R9dIl.@$:9B@d m#7q}&&VXBs..gig5A|=sT*q(
                                                                                                        2024-05-22 00:55:56 UTC9000INData Raw: 24 a6 48 19 f7 7e d3 9e bf 72 3b 22 45 f8 d1 05 80 01 40 12 20 08 60 20 00 28 91 c8 53 08 27 90 b9 a0 2e 04 67 cc 5c c0 d6 50 a4 ce d8 c9 1c c0 de 45 c8 c3 f2 12 fb a4 1d 1c 85 c8 e7 fc 81 cc 0e d1 88 65 08 45 09 81 2c a2 59 40 03 10 c0 42 63 13 02 44 31 10 4d f0 8c 97 09 c6 19 b3 52 27 55 13 b8 02 70 a0 e7 be a7 4a 4c c9 ce c0 2e da 72 6f 5a 41 9d 65 bc 8d 3c ea 02 75 f3 40 aa b7 62 7a 8d 01 aa 55 aa c1 0f 8e e1 55 91 35 ea 02 fa 07 35 da 03 87 a8 70 0a 96 ff 00 e4 97 b0 13 6f fb 85 6a 28 cb 40 92 ea 82 15 bd 76 34 5a 10 d5 7a ed d0 d2 b1 b4 80 aa db f4 15 ab cb 71 a7 90 b3 c7 40 27 8a 51 2e 42 c9 b5 12 92 81 63 e2 0e ba 4e 35 02 6b 48 ba 72 b4 35 b2 84 db c9 8f 25 ca a9 2d b5 7a 9a 5f 46 06 0a f0 6d 5b a7 83 9c 60 74 c7 40 4e 0c 6b 66 b5 36 56 90 2e 40
                                                                                                        Data Ascii: $H~r;"E@ ` (S'.g\PEeE,Y@BcD1MR'UpJL.roZAe<u@bzUU55poj(@v4Zzq@'Q.BcN5kHr5%-z_Fm[`t@Nkf6V.@
                                                                                                        2024-05-22 00:55:56 UTC16384INData Raw: c3 5f 11 b7 5c c6 80 70 e7 a2 1a e5 5d 0d 9f 65 ce 16 0d 2b d8 ea 80 8a ff 00 b0 eb ae 4e 8a f7 d5 b5 33 fc 75 ae b0 1c e9 5d c8 8e 95 0f 46 37 9d 72 70 be ea 5a 17 4f f6 36 60 6f c1 2c a7 ec 29 fd 2b cc 1c eb b9 93 ab 6e 59 5a 91 2a 9c 9c e7 db 05 70 aa cb 26 d2 be d4 62 eb 67 a8 69 ad bb 89 a8 5a 7a 93 5a f2 71 fa 93 c1 f4 3a 3b 5d be 2a 5e ac 83 58 8c 04 72 f4 17 2a a7 1b 99 df b8 9d 67 39 fd 45 f8 87 7e ea aa 9a ef a1 85 bb 9b 67 de 3b 70 e4 ab 2f e9 c1 0f 83 7f 71 56 60 e7 3d 7e 07 45 31 55 e7 9d 0c 38 55 e1 58 e8 bc 25 ae 8a 01 71 93 b2 b5 8b e5 1d 7c 7b 08 a7 15 96 c6 ed 4e a0 f8 6e eb cf e0 2e 49 ff 00 4f d8 8f a5 e9 64 3f c6 f6 68 2f c6 94 4a cf 68 5d 0d ad d0 54 a7 15 06 4e 5b f5 24 45 2a ef be c1 0e 61 3f 1d 43 94 2f 97 ee 3a e9 9d ca 87 6b 71
                                                                                                        Data Ascii: _\p]e+N3u]F7rpZO6`o,)+nYZ*p&bgiZzZq:;]*^Xr*g9E~g;p/qV`=~E1U8UX%q|{Nn.IOd?h/Jh]TN[$E*a?C/:kq
                                                                                                        2024-05-22 00:55:57 UTC1616INData Raw: 80 e7 8a aa f6 fa ff 00 00 2a a5 ee f1 fc 14 de 7d 04 94 4f 48 07 2b ae 54 b4 00 9a 59 f1 2f f6 29 24 97 8d 59 11 ef 65 b9 5e 70 80 99 4d c2 f4 f1 fa 02 c2 9d de 82 49 e9 a7 f3 fc 14 d4 61 78 fd 80 ad 1b e8 4b 6a 1b 7a 0d a6 b2 ba c7 f5 0b 6b 0b c4 7c 80 cf c9 78 43 55 d3 cd 7e a0 d6 dd 7a 79 e4 a5 9d 5f 5f 80 0b 2d e7 4f dc 2c e2 d0 bd 3f 90 57 76 4d b9 97 fa 04 a6 fc 7b 00 56 d6 35 5f 32 de 75 d9 12 d3 6f d8 36 93 96 bd 00 86 dd 9f a4 14 96 7a 09 f5 d8 a8 86 e0 05 85 1e 72 c4 be 9f 6f cb f7 07 09 63 29 0d 44 e7 dc 03 5b b7 bc 04 7a e0 2b e5 bf 89 07 85 e5 1f c0 05 dc fa a2 23 e9 97 9f 1a 94 e1 3f 50 69 b5 1b cf c0 01 a8 49 74 82 a5 bd 36 25 fd bf 4f 96 4a ae dd 37 f6 ec 03 75 9f 22 70 f5 0b 68 d4 c7 97 44 15 ce de df 1f 20 13 b6 98 d7 20 f1 81 ac d7 ab
                                                                                                        Data Ascii: *}OH+TY/)$Ye^pMIaxKjzk|xCU~zy__-O,?WvM{V5_2uo6zroc)D[z+#?PiIt6%OJ7u"phD
                                                                                                        2024-05-22 00:55:57 UTC7097INData Raw: 82 ae 9e b9 f6 79 fb 40 6d 36 bf f2 d0 99 85 e5 af b5 e8 5c ae 5e 73 eb fd 0c f0 9b 5a 81 7a d9 ac ac 02 ce 35 c7 c9 8a b6 ca 5b 60 34 4d 2d 26 00 6b 32 ba 0a bf 2f 1e 3a 95 57 16 7d 5a d0 53 0a 3d 3d c0 2d 26 3d 70 26 d2 52 b0 5f 15 98 d1 8a b9 c3 c7 1f 87 8f 90 09 29 c3 59 42 56 4d cf f7 6f 1b f8 41 31 9d 85 30 bd 1f cc 02 21 cb 58 d3 f6 2f 1e c6 4b 5a cb c6 80 d4 ed e4 bd 40 76 87 ae 1c 47 90 28 df 5d 19 52 b3 ac 2d 88 7d 34 9f 18 03 44 bf ba 3d f8 33 aa 8f 28 cf bc ba e5 28 59 8f 98 9a 88 ce 50 0e 78 b9 d2 31 1e a4 be ab fb 77 f9 84 4c c7 c7 7f 1b 0e af e9 6d e8 06 7a e3 4f 1f 39 34 ac 35 89 9d ff 00 5c 91 30 bd 17 c3 d4 2a f3 d2 40 d1 6b 0f c6 fe c1 66 21 e7 4f 0b d1 0e ca 7d 11 2d ce 62 63 12 03 b5 63 1e 10 f8 b6 fa 78 cf b4 4b 2a 26 5f 8f e9 ea 09
                                                                                                        Data Ascii: y@m6\^sZz5[`4M-&k2/:W}ZS==-&=p&R_)YBVMoA10!X/KZ@vG(]R-}4D=3((YPx1wLmzO945\0*@kf!O}-bccxK*&_


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.54974034.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:56 UTC700OUTGET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: JSESSIONID=CC5ADD88F5F7E33EEDB42FF05F34C525; AWSALB=75ZHcevimwA8TeYWqU02+gw0+mW3KIYRG/UTbpwSYlrqIGIndrCM5TFPopPYydlfmTe5+lzEh87vq17JlFVUTluVHAXK0BXBobHdclOkpST+1r3MMqnGC6EO3dB0; AWSALBCORS=CAg7WJq+xe8qPGDpuHO8hgf3uxz64OvUZkrEzUVebqiClom2TxU8tIUJttVf3drah93reiuTsRS4hFxXYQpHJbxPNecCHmzGWwkyUZT6rd/7uVzifVnnu9ZYKSMA
                                                                                                        2024-05-22 00:55:56 UTC882INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:55:56 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 387
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; Expires=Wed, 29 May 2024 00:55:56 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; Expires=Wed, 29 May 2024 00:55:56 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        P3P: policyref=https://res.cisco.com/websafe/p3p/p3p.xml, CP="ALL CURa ADMa TAIa OUR BUS ONL UNI COM NAV INT"
                                                                                                        X-Frame-Options: DENY
                                                                                                        Cache-Control: must-revalidate,max-age=1
                                                                                                        Pragma: no-cache
                                                                                                        Last-Modified: Fri, 05 Apr 2024 12:50:46 GMT
                                                                                                        ETag: "18eae4fbc88-183"
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:55:56 UTC387INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0a 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 62 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 33 2e 38 38 31 2c 36 2e 31 33 31 63 2e 33 34 32 2d 2e 33 34 32 2c 2e 38 39 36 2d 2e 33 34 32 2c 31 2e 32 33 37 2c 30 6c 32 2e 38 38 31 2c 32 2e 38 38 31 2c 32 2e 38 38 31 2d 32 2e 38 38 31
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.b{fill:#ffffff;fill-rule:evenodd;}</style></defs><path class="b" d="M3.881,6.131c.342-.342,.896-.342,1.237,0l2.881,2.881,2.881-2.881


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.54974113.32.121.1104432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:56 UTC360OUTGET /CRES_login_bg.jpg HTTP/1.1
                                                                                                        Host: static.cres-aws.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:55:57 UTC513INHTTP/1.1 200 OK
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 155249
                                                                                                        Connection: close
                                                                                                        Date: Tue, 21 May 2024 15:01:34 GMT
                                                                                                        Last-Modified: Wed, 20 Sep 2023 11:59:56 GMT
                                                                                                        ETag: "c3598f2d3bf6694df3378aafc792bfee"
                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                        Accept-Ranges: bytes
                                                                                                        Server: AmazonS3
                                                                                                        X-Cache: Hit from cloudfront
                                                                                                        Via: 1.1 23e8ec14db0917c91c2c733b45578890.cloudfront.net (CloudFront)
                                                                                                        X-Amz-Cf-Pop: FRA60-P1
                                                                                                        X-Amz-Cf-Id: Ud-ObwSqF1E0ZgMbzeoDxDg6bulVpv_mcX379EeQKYf8mtpzG3jiQw==
                                                                                                        Age: 35663
                                                                                                        Vary: Origin
                                                                                                        2024-05-22 00:55:57 UTC15871INData Raw: ff d8 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 26 00 00 00 1a 00 00 00 00 00 00 00 73 61 6e 64 72 61 20 63 69 66 6f 2e 20 77 77 77 2e 63 69 66 6f 67 72 61 70 68 79 2e 63 6f 6d 2e 20 32 30 31 36 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 00 00 00 ff e1 04 13 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39
                                                                                                        Data Ascii: JExifII*&sandra cifo. www.cifography.com. 2016Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 80 2a 43 23 00 26 18 6d 28 97 68 f3 01 e1 13 2e da 68 1b 67 2c b0 25 55 22 80 52 03 26 da 04 83 4d 80 55 ca 45 19 d2 b8 2e 00 24 24 30 85 f0 00 76 39 dc b7 83 a1 bf 03 3a b7 21 12 a6 56 05 65 69 c2 35 aa b2 2b 21 5c fb 79 3b 20 74 e4 7a 1d 19 0c 81 cb f4 ec 3d bc 8b a1 b5 55 a5 97 ea 03 9a 2f d8 69 da 72 8e 8c 86 40 6f 42 1d 96 e2 9c 93 d5 81 72 86 46 02 10 16 04 c0 64 06 d8 22 2c d8 eb 6c 01 60 12 00 26 a7 53 36 9d 7c 8d 40 09 59 ca 61 91 35 19 5f 70 eb 69 f3 01 c8 4a 18 a2 40 60 4c 04 b4 04 f2 5a 0b d4 84 fb 93 c7 6e 84 1a c0 0c 0a 16 45 28 a0 02 61 04 34 38 14 3e 80 29 ee 61 6a 4e 51 d1 2f a8 61 81 c6 93 ea 6a ad 0a 10 f9 6b d5 18 a6 44 74 d2 91 97 a9 7e 04 56 d8 2a af 05 55 01 9d 2d b9 be c6 a0 00 00 00 27 54 c6 00 4c 76 61 2d 14 00 4e e2 80 5b 50 0c
                                                                                                        Data Ascii: *C#&m(h.hg,%U"R&MUE.$$0v9:!Vei5+!\y; tz=U/ir@oBrFd",l`&S6|@Ya5_piJ@`LZnE(a48>)ajNQ/ajkDt~V*U-'TLva-N[P
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 82 0d 64 ad c6 1b c7 f5 10 1d 1b 87 b8 e7 fa 88 3e aa 03 ad 58 a5 63 89 72 c9 bc b5 90 3a 55 8a 93 91 72 14 b9 50 1d 32 39 30 fa 88 af aa 80 da 40 c9 72 21 ef 4c 0d 56 34 2d 72 34 61 b9 0f 70 1d 2b 95 75 34 94 ce 2d e8 5b d2 f0 03 bf 22 76 c1 ca b9 9a 34 af 3a 78 65 04 e4 db 8c ca 2b 6c ad 4d 2b 28 0d 40 85 6e e5 6e 45 17 52 6e 55 49 b8 19 30 40 c6 88 18 c4 30 01 88 a4 00 0f 41 a1 58 a3 28 01 b0 20 0a 91 21 81 48 8e 5f 94 b2 79 14 a2 8e 5e 1b 46 a6 fb 97 c0 cb e8 2e e3 5c 70 9d 5f 52 23 47 c9 51 d7 91 41 cb 6e 16 b4 0d 8d 74 03 a6 f7 4d 60 95 e9 d4 e7 35 e5 58 90 35 5c 85 6f 5d 4e 34 69 5c 6b a0 1d 4d c0 56 ea da 74 30 d3 35 70 6b c6 96 b1 0c 2b 50 01 14 01 01 01 00 01 01 01 00 31 93 03 01 99 da a9 9a 11 6b 76 02 78 eb b5 b3 4b 0a 81 60 24 00 00 04 31 10
                                                                                                        Data Ascii: d>Xcr:UrP290@r!LV4-r4ap+u4-["v4:xe+lM+(@nnERnUI0@0AX( !H_y^F.\p_R#GQAntM`5X5\o]N4i\kMVt05pk+P1kvxK`$1
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 21 88 09 68 2a 31 2d 48 28 62 19 40 00 00 04 b2 84 c0 c5 88 6c 08 11 9f 21 a1 8f 3d b6 ae e0 44 db b9 32 db cb 30 fe e3 c0 aa 72 ee 7a 01 db 77 83 8b 66 eb 49 d9 6d 0e 1b d9 ce a0 5d f8 e3 42 6b c4 ef 87 80 f5 3d 19 75 dc b5 64 1d 2f 8a b5 ac 26 d9 c5 6e 2b 4f c0 e9 dc c8 5c 5b dc b6 c0 cb e9 5b c3 ef 37 e3 e1 4f e6 c8 ff 00 b7 af 76 69 4e 2a d7 46 ca 34 b5 28 94 25 07 25 b8 ff 00 cc 8d b9 0c eb 45 67 91 44 3a a4 a3 72 33 af 1d 17 ef 5a f6 3b 3e 8d 7b 0d 70 d3 b0 1c 6e 94 6b e6 fc 08 74 e3 8c da da 76 3d 0f a3 4e c2 fa 3c 7d 90 1e 72 af 0f 7b 69 d9 1a 55 f1 7f 9b f0 3b 7e 97 1a e9 51 c5 7b 20 3c e4 f8 55 b4 b4 cf 73 be 8e b1 85 f8 95 b7 8f 5f 4f e0 56 fa 77 40 4c f6 46 56 e4 6c df ea 57 49 47 1f 25 96 ed 40 e5 e4 73 74 d9 4a b8 5f 13 a6 9c 8a 76 a7 93 77
                                                                                                        Data Ascii: !h*1-H(b@l!=D20rzwfIm]Bk=ud/&n+O\[[7OviN*F4(%%EgD:r3Z;>{pnktv=N<}r{iU;~Q{ <Us_OVw@LFVlWIG%@stJ_vw
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 9d 4a 8d b8 07 c3 7e 90 05 a1 91 b3 91 74 41 b6 fd 80 5c c9 da b0 9c 19 da ad a8 46 96 dd d5 13 0f a0 56 1f 46 dd d7 dc 6d 5a 59 42 6e 72 54 b5 aa 1f d4 4b f6 84 5b d4 0c 1d dc cc 0d 5c 0a 4b 27 37 2f 13 a3 d6 64 e9 6f 6b 93 9f 9a dc 9c 96 5b 70 aa f3 e2 51 d8 f8 dd aa 96 03 8b 89 f1 b6 db 99 05 cf dd 15 f5 97 62 62 ab 90 cc 9b f2 ce 88 cf 79 51 b2 ae e1 fd 36 67 c5 69 b1 ad f9 2d 5d 14 91 4b e9 d9 94 e8 e2 0c be b7 27 f4 97 6b 5d d7 10 98 12 eb ba bb 51 2e ae 90 5f 1d 1f 1d 63 a8 b9 13 7a 81 73 33 e2 2b 71 a5 5f 10 ac a1 d6 ee d2 98 09 70 a6 a4 3e 8a 36 5a 1c 8e b6 7d 40 d3 e8 c0 7d 13 2b 71 d9 3d 49 d9 6e ec 0e 95 c2 92 80 b7 1c 1c fb 2f e2 4b e3 b7 59 03 ad 56 0a 93 87 65 97 71 ed b0 1d 6d 13 f4 a5 1c bb 5a ee 1f 4e de 20 6e f8 53 7a 9d 15 aa aa c1 c3
                                                                                                        Data Ascii: J~tA\FVFmZYBnrTK[\K'7/dok[pQbbyQ6gi-]K'k]Q._czs3+q_p>6Z}@}+q=In/KYVeqmZN nSz
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 1b b2 ea 41 84 01 b3 a2 7a 10 f8 da 03 9d b8 39 df 3d d3 84 e1 1d 37 4d 1c ff 00 52 d3 b5 24 c0 ea e2 bd ad f3 39 3a 95 eb dc e4 e2 f1 1f 28 1d 80 78 fc 37 6a ed 26 e0 d6 f6 6b 42 8f 4e 42 4f 32 af 9a df 2a fb ce 8a f1 df f7 ba fc 00 de e9 33 3a b6 98 d2 a2 d3 d4 54 be 8a 02 34 d4 ce d5 a7 51 38 fd cc cd f3 71 d3 12 a5 81 aa 85 f2 a0 6d f5 7f 71 cf 7e 66 b4 39 ef ee aa b1 79 a3 f1 22 bb 5d aa 85 f5 25 c2 39 b8 39 37 5d 43 94 77 72 38 ac 84 73 da d6 46 4e 58 f9 2a b9 e9 29 e4 f0 ed be b2 9b 72 bc 58 1e cc 03 50 78 d5 76 7d 5f e2 7a 1f f5 b6 7f 55 a6 df ca 15 d1 04 49 eb 9c 77 6d 72 4f 42 a3 8d b3 5e 24 b5 1f b9 e1 fe e1 a9 7b 52 ec 5d 38 d5 14 22 0c 9f 02 b2 76 4e 63 a1 84 ed d2 51 b5 5a 6e d5 85 9e bd 4c ed 4d a1 55 5e 46 f0 df e4 5d 79 ab 6f 4b 59 5d ce
                                                                                                        Data Ascii: Az9=7MR$9:(x7j&kBNBO2*3:T4Q8qmq~f9y"]%997]Cwr8sFNX*)rXPxv}_zUIwmrOB^${R]8"vNcQZnLMU^F]yoKY]
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: a6 fb 1c 62 51 e7 f3 b9 e6 b4 f7 37 ff 00 b0 b6 db 55 ac 38 45 47 6d fd bb b2 a6 c7 57 b1 75 c1 7c 94 e4 d8 95 52 b5 96 a7 0f 3f b9 e4 a5 29 b6 d1 35 96 2f 73 cb 77 c3 4c e6 da f8 99 c6 b5 d1 cd c7 c8 f8 6b 56 9e e4 f2 8c af 56 bd b2 4d 46 59 95 f9 2f 4e 0a 5a b6 b2 6f c4 d3 fb 9e 55 c0 b9 37 3d ce cd 67 25 c6 4b ff 00 f9 bf f2 63 4a 7d ac 7f 98 6f dd 5d f0 ab d9 56 d9 88 6b 03 7e e2 af 85 5a d4 ab 5b 9f a5 61 14 5f 1d b6 fb 75 57 a3 6f e1 d8 c3 dd 4e f7 6e f9 34 7c bc 4f 85 3b 51 aa 4b c5 6d fc 4d 95 38 fd c5 12 ac ac 7a 67 52 74 df 9a 6a e9 db 7f f5 d5 3f bb 53 8d 56 5f 27 0f 7f 5d 7c ce be 2e 19 ae c5 ad 7d 55 fd 51 1c fc 0d 47 2d 7e 6a 7e 47 3d cf 5f da d9 c6 3c aa 65 34 49 e8 73 7b 54 ae af 5f 96 fe af e2 65 c9 ed 6c 9b 8c 9d 36 2c e6 39 26 32 ba 1e
                                                                                                        Data Ascii: bQ7U8EGmWu|R?)5/swLkVVMFY/NZoU7=g%KcJ}o]Vk~Z[a_uWoNn4|O;QKmM8zgRtj?SV_']|.}UQG-~j~G=_<e4Is{T_el6,9&2
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: 8d 66 54 ea 04 5f fd ba ce 1a 69 d9 af ea c9 9b b5 e1 25 af 5f d3 3d 97 72 5c f2 3a d1 e9 12 e1 7c 57 f8 1a 2d db 53 b2 8a bf e3 f9 63 20 68 f9 12 ac f4 c7 d9 ff 00 52 eb e2 c5 ca f7 5a 5f 44 e7 45 a4 6b e3 f9 03 75 59 bc 45 9a c2 d5 d7 f8 0b 93 6d 6e ea d2 aa a5 7f 3e ff 00 c0 83 35 ba d8 ac ad 3e fd 3e c8 d2 eb e9 bd d9 b2 a4 2b 79 e8 96 7a 77 ee 4e d5 55 b9 2f 9b d5 36 c6 d7 95 f9 74 1f 58 ae 5a c6 71 d2 5f c7 fc bd 4a 2a db ab 12 a5 aa a9 c6 2a bf 54 bf 12 6c 93 5b 6e fa 7e 5a 7d ff 00 a1 bb f5 3d bd 54 2f 0f 1f 4f 56 8c 97 aa ae ca be 9d ad a9 d6 56 2a fc 67 a0 45 de b7 a2 84 f0 93 5e 32 ff 00 38 e8 cc a8 de e4 d6 be 7e 1a fc 0d 79 32 eb 48 dd 68 58 7a e7 bb e9 e2 8e 6a 52 6c dc ed 71 ea 85 d2 74 4b b2 eb e0 14 f8 af 54 eb 33 67 1b 63 a4 f4 34 ae 6d
                                                                                                        Data Ascii: fT_i%_=r\:|W-Sc hRZ_DEkuYEmn>5>>+yzwNU/6tXZq_J**Tl[n~Z}=T/OVV*gE^28~y2HhXzjRlqtKT3gc4m
                                                                                                        2024-05-22 00:55:57 UTC16384INData Raw: ba c6 5e 17 8a ce 8b ac 6a e0 9e 36 f8 ef e1 4f bb 5e be 1d 53 d5 68 f0 6f b5 cb 71 ea 6d c3 b2 4e 7c 7c 56 de d8 08 cf 74 45 56 d4 e3 73 c4 f8 39 9c aa c6 71 a1 53 5e 2b 55 51 4c b9 9d d3 33 f7 f5 cf 8f 73 14 ee d5 5e 23 76 af f6 ae 9f f8 79 f9 1b 72 da b6 6b 6a d2 52 c7 fe df 27 fb 5a 00 76 4d 5d 28 f5 38 4d 77 fd 17 e4 65 be b5 7b 2c a3 62 7f 7a d1 eb 98 ed aa f2 2e 97 57 70 be 57 15 ad 3a 47 55 65 f3 7f e5 e0 2e 6e 2a 25 5a bc 66 1d f5 f8 b5 fa 85 2b 7a f0 e2 5e dc d5 36 d4 77 f0 cf 51 5f d2 93 6e 73 16 ab e8 bb f9 fd e5 59 b9 5f 2e d6 d2 c4 fd eb c7 f4 72 4c ad aa 62 d5 86 d5 1a d3 c2 7a 4e b2 10 d7 25 b8 da b5 70 b2 9d 7e df b7 ac 33 6a da bf 51 c7 cb 65 ea 7f e6 8c 2f f2 cf 75 83 8f 1f f2 29 f4 c4 cf f5 3f cf a4 3d 1f 53 a2 a9 ba bb c5 7e a5 57 aa
                                                                                                        Data Ascii: ^j6O^ShoqmN||VtEVs9qS^+UQL3s^#vyrkjR'ZvM](8Mwe{,bz.WpW:GUe.n*%Zf+z^6wQ_nsY_.rLbzN%p~3jQe/u)?=S~W
                                                                                                        2024-05-22 00:55:57 UTC8306INData Raw: 0c 87 36 c9 5a fc 00 2b 1a 3d 7a 14 94 e1 fd e2 95 6f 06 36 9b 73 a3 40 25 a4 36 35 86 d3 1d 69 bb 5c 0e 67 d2 f5 4c 03 f6 c3 d7 bc 92 9f ed bf c0 ad 54 fe e4 0d bb 2c ea 80 58 fd df 78 37 2e 2c fc 84 97 ed b6 a5 24 d3 53 a0 0a d3 4c 3d 05 31 8b 69 f8 8e 3f 6d fa 0f 47 b6 d8 48 01 37 1d ea f4 04 9d 5a ab cc 8e 1a c3 eb d4 a5 5c ed d5 01 3f 22 6b a1 7a 62 da 3f c1 09 38 cf 46 c1 cd 1a 4f 35 d0 22 ac df 1a 8d 68 c4 9b 89 71 b7 f2 09 7f 0e 82 4d 4c f4 8c c6 88 0a b3 75 ca 78 fc bc 41 56 2a da ca 62 a2 84 9a f5 27 82 a2 d9 75 ff 00 10 1b 50 92 59 fd 07 f2 fc 99 5f 6d 4c e5 27 be 8f c1 af 1f e0 5d 6a eb 9a e3 ba 01 2e af 57 d5 6b 9f b6 83 6b 6a 95 af 67 f6 d4 6b 0e 74 ee 85 7a 6e aa b5 73 e1 e3 d7 00 56 e6 d4 ac f8 0a b6 d6 1e 7a a1 3c e5 38 6b be 01 45 b3 54
                                                                                                        Data Ascii: 6Z+=zo6s@%65i\gLT,Xx7.,$SL=1i?mGH7Z\?"kzb?8FO5"hqMLuxAV*b'uPY_mL']j.WkkjgktznsVz<8kET


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.5497442.19.244.127443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: identity
                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        Range: bytes=0-2147483646
                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                        Host: fs.microsoft.com
                                                                                                        2024-05-22 00:55:57 UTC535INHTTP/1.1 200 OK
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                        ApiVersion: Distribute 1.1
                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                        Cache-Control: public, max-age=141277
                                                                                                        Date: Wed, 22 May 2024 00:55:57 GMT
                                                                                                        Content-Length: 55
                                                                                                        Connection: close
                                                                                                        X-CID: 2
                                                                                                        2024-05-22 00:55:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.54973613.85.23.86443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:55:57 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXAG9K5P8KmYgYH&MD=LboOX44E HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-05-22 00:55:57 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                        MS-CorrelationId: 3fb23df5-b352-4239-8ead-d65c45e758cc
                                                                                                        MS-RequestId: 122e4347-c1ec-47f3-a3c7-0d95e072cca3
                                                                                                        MS-CV: fwBGF6ZZ1kuVHziB.0
                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Wed, 22 May 2024 00:55:57 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 24490
                                                                                                        2024-05-22 00:55:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                        2024-05-22 00:55:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.54975654.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:08 UTC722OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en&try=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=Toghs2EnoUMAhMZefWdlj0UlJLBPdT/KbH3K8l2Kv6fY9ocOefyCRXrBhA4CqMOun6neXNYXFwjB91oKTxScx8E/ipRNvy+KxxpnMdIEuX6x1RwAZpco3fvc7bwv
                                                                                                        2024-05-22 00:57:53 UTC750INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:57:53 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=UVx/kTX++EEBKCUolUzdbD6YC/17fGzLUn5M7YsItiECduTLRB0SLYL+5QlOrKJ6+mXK6iqWvdpHmbMp/L/g9S5nAIBW8truxCEeAiXaAbdn702v3EDk/6fCpU6S; Expires=Wed, 29 May 2024 00:56:08 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=UVx/kTX++EEBKCUolUzdbD6YC/17fGzLUn5M7YsItiECduTLRB0SLYL+5QlOrKJ6+mXK6iqWvdpHmbMp/L/g9S5nAIBW8truxCEeAiXaAbdn702v3EDk/6fCpU6S; Expires=Wed, 29 May 2024 00:56:08 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                        Pragma: no-cache
                                                                                                        Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:57:53 UTC205INData Raw: 63 37 0d 0a 47 49 46 38 39 61 82 00 1e 00 f0 00 00 00 81 bf ff ff ff 2c 00 00 00 00 82 00 1e 00 40 08 a6 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 17 06 08 50 70 e3 40 8f 02 41 8a e4 98 b1 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 95 20 3f 72 9c 39 33 e4 46 92 00 3c e2 7c c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 2f de bc 99 b4 a9 d2 a5 36 65 4a cd 49 32 a6 d3 a3 4b 75 e2 b4 0a 35 ea d5 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ed 50 ab 6e c1 c2 65 4a b5 aa 5d 9b 3b e3 9e 9c bb b5 af 57 b8 7a 4d f2 9d 4a f5 6f de c0 88 13 2b 5e cc b8 b1 e3 c7 90 cf 06 04 00 3b 0d 0a
                                                                                                        Data Ascii: c7GIF89a,@H*\#JHPp@A(S\ ?r93F<|@JH/6eJI2Ku5`Kh]PneJ];WzMJo+^;
                                                                                                        2024-05-22 00:57:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.54975754.88.189.1494432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:09 UTC718OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en&try=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALBCORS=gpOUFEsdMSNYThtj2BIaxVWoO/yEWwTYpg831B8bAHyGWnvW6LjFRO/Cxkf0oGIUcALBqiGAXjX3WDgLc1rRAggqCEOXejA/qX2YgxwiPffW0OvMaJCQsOzS7PDI
                                                                                                        2024-05-22 00:57:54 UTC750INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:57:54 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=e6Kii/9Or+hxFK1E4jUfvjd+R/+Sr/9mf90fAPAB5q+a5YK5ZYsPJHN/GsQUOnh01IH79uQKu61m/1irawqjSI4lA5ngeG4AKqcU9bowgmI6m8cgnu3C3+Nxwo0G; Expires=Wed, 29 May 2024 00:56:09 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=e6Kii/9Or+hxFK1E4jUfvjd+R/+Sr/9mf90fAPAB5q+a5YK5ZYsPJHN/GsQUOnh01IH79uQKu61m/1irawqjSI4lA5ngeG4AKqcU9bowgmI6m8cgnu3C3+Nxwo0G; Expires=Wed, 29 May 2024 00:56:09 GMT; Path=/; SameSite=None; Secure
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                        Pragma: no-cache
                                                                                                        Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                        Server: unknown
                                                                                                        2024-05-22 00:57:54 UTC205INData Raw: 63 37 0d 0a 47 49 46 38 39 61 82 00 1e 00 f0 00 00 00 81 bf ff ff ff 2c 00 00 00 00 82 00 1e 00 40 08 a6 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 17 06 08 50 70 e3 40 8f 02 41 8a e4 98 b1 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 95 20 3f 72 9c 39 33 e4 46 92 00 3c e2 7c c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 2f de bc 99 b4 a9 d2 a5 36 65 4a cd 49 32 a6 d3 a3 4b 75 e2 b4 0a 35 ea d5 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ed 50 ab 6e c1 c2 65 4a b5 aa 5d 9b 3b e3 9e 9c bb b5 af 57 b8 7a 4d f2 9d 4a f5 6f de c0 88 13 2b 5e cc b8 b1 e3 c7 90 cf 06 04 00 3b 0d 0a
                                                                                                        Data Ascii: c7GIF89a,@H*\#JHPp@A(S\ ?r93F<|@JH/6eJI2Ku5`Kh]PneJ];WzMJo+^;
                                                                                                        2024-05-22 00:57:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.54975852.71.28.1024432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:35 UTC794OUTGET /v3/__http://stanfordhospital.org__;!!BHlfX_zbyOAjqHI!wgyEG2JxI2P6-nnwEtViTwF0Z9cRgAzwL8Ix44wul2R1tUTK5pHKGckJKICGmfD_OJoMbm4pdzwPIsbHISCdNy7PQrF-posI2ZrPT3Y$ HTTP/1.1
                                                                                                        Host: urldefense.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:56:35 UTC355INHTTP/1.1 302 Found
                                                                                                        Date: Wed, 22 May 2024 00:56:35 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        Location: http://stanfordhospital.org
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Content-Security-Policy: default-src 'self';


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.54976134.202.119.984432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:37 UTC643OUTGET / HTTP/1.1
                                                                                                        Host: stanfordhospital.org
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:56:37 UTC674INHTTP/1.1 301 Moved Permanently
                                                                                                        Date: Wed, 22 May 2024 00:56:37 GMT
                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                        Content-Length: 238
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=BPox6gTQMy5EcCqrouvOdymO2FoATjteSeDD20QTe3ksi2CADsWP6zKRN9ApyEZAdCIRiLFmcwhKNBzz5974GSYPYLe1aGjL0xT6+6u6lw3utQ/j3Zcq06+oKcPB; Expires=Wed, 29 May 2024 00:56:37 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=BPox6gTQMy5EcCqrouvOdymO2FoATjteSeDD20QTe3ksi2CADsWP6zKRN9ApyEZAdCIRiLFmcwhKNBzz5974GSYPYLe1aGjL0xT6+6u6lw3utQ/j3Zcq06+oKcPB; Expires=Wed, 29 May 2024 00:56:37 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis130
                                                                                                        Location: https://stanfordhealthcare.org
                                                                                                        2024-05-22 00:56:37 UTC238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://stanfordhealthcare.org">here</a>.</p></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.54976213.85.23.86443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:38 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXAG9K5P8KmYgYH&MD=LboOX44E HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-05-22 00:56:38 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                                                                        MS-CorrelationId: e40978b8-541a-4308-9b1e-74c503ea90bf
                                                                                                        MS-RequestId: f3090da3-68ad-47e3-b220-928850071e49
                                                                                                        MS-CV: ZfJ/tqNTTkuON/Bk.0
                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Wed, 22 May 2024 00:56:37 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 25457
                                                                                                        2024-05-22 00:56:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                        2024-05-22 00:56:38 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.5497633.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:38 UTC645OUTGET / HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:56:38 UTC804INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:38 GMT
                                                                                                        Content-Type: text/html;charset=utf-8
                                                                                                        Content-Length: 330073
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; Expires=Wed, 29 May 2024 00:56:38 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; Expires=Wed, 29 May 2024 00:56:38 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Age: 6307
                                                                                                        Last-Modified: Tue, 21 May 2024 23:11:31 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:38 GMT
                                                                                                        2024-05-22 00:56:38 UTC8575INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 0a 0a 0a 0a 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 73 68 63 2d 73 65 61 72 63 68 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 76 32 22 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 65 74 63 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 73 68 63 2f 66 6f 6e 74 73 2f 66 6f 6e 74 73 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 72 65 67 75 6c 61 72 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en" ><head> <meta name="shc-search-version" content="v2"/><link rel="preload" href="/etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.woff2" as="font" type="font/woff2" crossorigin
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 43 20 74 72 65 61 74 73 20 63 61 6e 63 65 72 2c 20 68 65 61 72 74 20 64 69 73 65 61 73 65 2c 20 62 72 61 69 6e 20 64 69 73 6f 72 64 65 72 73 2c 20 70 72 69 6d 61 72 79 20 63 61 72 65 20 69 73 73 75 65 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6d 6f 72 65 2e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 2f 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 2f 63 6f 6e 74 65 6e 74 2f 64 61 6d 2f 53 48 43 2f 6c 6f 67 6f 73 2d 61 77 61 72 64 73 2f 69 6d
                                                                                                        Data Ascii: C treats cancer, heart disease, brain disorders, primary care issues, and many more."/><meta name="twitter:url" content="https://stanfordhealthcare.org/"/><meta name="twitter:image" content="https://stanfordhealthcare.org/content/dam/SHC/logos-awards/im
                                                                                                        2024-05-22 00:56:38 UTC1514INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 72 62 61 73 65 20 6d 65 6e 75 2d 6d 79 2d 68 65 61 6c 74 68 20 6d 61 73 74 68 65 61 64 5f 6d 65 6e 75 5f 72 65 76 65 61 6c 62 6f 78 20 6d 61 73 74 68 65 61 64 5f 6d 65 6e 75 5f 73 75 62 5f 6c 69 6e 6b 22 3e 0a 20 20 20 20 20
                                                                                                        Data Ascii: <div class="parbase menu-my-health masthead_menu_revealbox masthead_menu_sub_link">
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: </div> </div> </div>
                                                                                                        2024-05-22 00:56:38 UTC10463INData Raw: 74 6f 72 73 2f 73 75 70 70 6f 72 74 2d 67 72 6f 75 70 73 2e 68 74 6d 6c 22 20 64 61 74 61 2d 61 61 2d 6d 61 73 74 68 65 61 64 2d 6c 69 6e 6b 73 3d 22 73 75 70 70 6f 72 74 20 67 72 6f 75 70 73 22 3e 53 75 70 70 6f 72 74 20 47 72 6f 75 70 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 2f 66 6f 72 2d 70 61 74 69 65 6e 74 73 2d 76 69 73 69 74 6f 72 73 2f 66 69 6e 61 6e 63 69 61 6c 2d 61 73 73 69 73
                                                                                                        Data Ascii: tors/support-groups.html" data-aa-masthead-links="support groups">Support Groups</a> </li> <li> <a href="https://stanfordhealthcare.org/for-patients-visitors/financial-assis
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 61 64 69 6e 67 2d 73 68 61 64 6f 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 65 74 63 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 73 68 63 2f 6d 61 69 6e 2f 69 6d 67 2f 6d 61 73 74 68 65 61 64 2d 73 74 69 63 6b 79 2d 67 72 61 64 69 65 6e 74 2e 70 6e 67 27 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 2d 36 70 78 3b 68 65 69 67 68 74 3a 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 61 73 74 68 65 61 64 2d 61 66 66 69 78 65 64 2e 61 6c 65 72 74 2d 69 6e 69 74 69 61 6c 69 7a 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d
                                                                                                        Data Ascii: ading-shadow{background-image:url('/etc/clientlibs/shc/main/img/masthead-sticky-gradient.png');background-position:bottom;background-repeat:repeat-x;width:100%;bottom:-6px;height:7px;position:absolute}.masthead-affixed.alert-initialized{position:relative}
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4e 53 34 77 4d 44 63 67 4d 6a 4d 69 50 6a 78 7a 64 48 6c 73 5a 54 34 75 63 33 52 35 62 47 55 77 65 32 5a 70 62 47 77 36 49 7a 68 6a 4d 54 55 78 4e 54 74 39 50 43 39 7a 64 48 6c 73 5a 54 34 38 63 47 39 73 65 57 64 76 62 69 42 77 62 32 6c 75 64 48 4d 39 49 6a 49 35 4c 6a 59 73 4d 43 41 78 4e 79 34 31 4c 44 45 79 4c 6a 45 67 4e 53 34 30 4c 44 41 67 4d 43 77 31 4c 6a 55 67 4d 54 63 75 4e 53 77 79 4d 79 41 7a 4e 53 77 31 4c 6a 55 69 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 64 48
                                                                                                        Data Ascii: ata:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzNS4wMDcgMjMiPjxzdHlsZT4uc3R5bGUwe2ZpbGw6IzhjMTUxNTt9PC9zdHlsZT48cG9seWdvbiBwb2ludHM9IjI5LjYsMCAxNy41LDEyLjEgNS40LDAgMCw1LjUgMTcuNSwyMyAzNSw1LjUiIGNsYXNzPSJzdH
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 61 76 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 30 35 63 7d 23 6d 65 6e 75 20 23 6d 65 6e 75 2d 73 65 63 6f 6e 64 61 72 79 2d 6e 61 76 7b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 23 6d 65 6e 75 20 23 6d 65 6e 75 2d 73 65 63 6f 6e 64 61 72 79 2d 6e 61 76 3e 75 6c 3e 6c 69 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 7d 23 6d 65 6e 75 20 23 6d 65 6e 75 2d 73 65 63 6f 6e 64 61 72 79 2d 6e 61 76 3e 75 6c 3e 6c 69 3e 61 2e 61 72 72 6f 77 7b 6d 61 72 67 69 6e 3a 31 32 70 78 20 30 7d 23 6d 65 6e 75 20 23 6d 65 6e 75 2d 73 65 63 6f 6e 64 61 72 79 2d 6e 61
                                                                                                        Data Ascii: av a:hover{background-color:#00505c}#menu #menu-secondary-nav{margin:0;text-transform:uppercase;font-weight:600;font-size:14px}#menu #menu-secondary-nav>ul>li{padding:10px 20px}#menu #menu-secondary-nav>ul>li>a.arrow{margin:12px 0}#menu #menu-secondary-na
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 69 6e 67 6c 65 2d 61 72 72 6f 77 2e 73 76 67 27 29 7d 23 64 72 61 77 65 72 73 20 23 6d 79 2d 68 65 61 6c 74 68 2d 64 72 61 77 65 72 20 23 6d 79 2d 68 65 61 6c 74 68 2d 6c 6f 67 69 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 62 74 6e 2d 77 68 69 74 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 73 69 6e 67 6c 65 41 72 72 6f 77 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 65 74 63 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 73 68 63 2f 6d 61 69 6e 2f 73 76 67 2f 62 6c 61 63 6b 2d 73 69 6e 67 6c 65 2d 61 72 72 6f 77 2e 73 76 67 27 29 3b 66 69 6c 74 65 72 3a 69 6e 76 65 72 74 28 39 31 25 29 20 73 65 70 69 61 28 38 25 29 20 73 61 74 75 72 61 74 65 28 37 37 25 29 20 68 75 65 2d 72 6f 74 61 74
                                                                                                        Data Ascii: ingle-arrow.svg')}#drawers #my-health-drawer #my-health-login input[type=submit].btn-white-transparent.singleArrow:hover:after{background-image:url('/etc/clientlibs/shc/main/svg/black-single-arrow.svg');filter:invert(91%) sepia(8%) saturate(77%) hue-rotat
                                                                                                        2024-05-22 00:56:38 UTC16384INData Raw: 69 64 64 65 6e 7d 2e 73 69 64 65 62 61 72 2d 6f 66 66 63 61 6e 76 61 73 2e 68 69 64 65 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 73 69 64 65 62 61 72 2d 6f 66 66 63 61 6e 76 61 73 2e 68 69 64 65 2d 73 63 72 6f 6c 6c 62 61 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 69 64 65 62 61 72 2d 6f 66 66 63 61 6e 76 61 73 20 2e 73 69 64 65 62 61 72 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 33 39 70 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                        Data Ascii: idden}.sidebar-offcanvas.hide-scrollbar{overflow-x:hidden;-ms-overflow-style:none;scrollbar-width:none}.sidebar-offcanvas.hide-scrollbar::-webkit-scrollbar{display:none}.sidebar-offcanvas .sidebar-bottom{position:absolute;width:239px;height:35px;backgroun


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.5497643.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:38 UTC950OUTGET /etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.dc52b606184a0cc4e1da3f038e4aa98c.css HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
                                                                                                        2024-05-22 00:56:39 UTC839INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:39 GMT
                                                                                                        Content-Type: text/css;charset=utf-8
                                                                                                        Content-Length: 610116
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=0r4ly7egLqt86k6+ga8FbRbox2FaDPuTdrOLOerCv6pOjN3uOdCJwIUBpbR4t8Mki5EXc6TChGVQq2xAEDTJMuLfha48DPo/oAB0UEA98+gps4moFlQHvI+2JqRg; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=0r4ly7egLqt86k6+ga8FbRbox2FaDPuTdrOLOerCv6pOjN3uOdCJwIUBpbR4t8Mki5EXc6TChGVQq2xAEDTJMuLfha48DPo/oAB0UEA98+gps4moFlQHvI+2JqRg; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Cache-Control: max-age=2592000, public, immutable, max-age=43200
                                                                                                        Age: 5587
                                                                                                        Last-Modified: Tue, 21 May 2024 21:49:45 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:39 UTC15545INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 73 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 33 30 30 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 33 30 30 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 73 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 33 30 30 2f 53 6f 75 72 63 65 2d 53 61 6e 73 2d 50 72 6f 2d 33 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 6c 6f 63 61 6c 28 27 53 6f 75 72
                                                                                                        Data Ascii: @font-face{font-family:'Source Sans Pro';font-weight:300;font-style:normal;src:url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.eot');src:url('fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.eot?#iefix') format('embedded-opentype'),local('Sour
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 68 34 20 73 6d 61 6c 6c 2c 0a 68 35 20 73 6d 61 6c 6c 2c 0a 68 36 20 73 6d 61 6c 6c 2c 0a 68 34 20 2e 73 6d 61 6c 6c 2c 0a 68 35 20 2e 73 6d 61 6c 6c 2c 0a 68 36 20 2e 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 7d 0a 68 31 2c 0a 2e 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 7d 0a 68 32 2c 0a 2e 68 32 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 7d 0a 68 33 2c 0a 2e 68 33 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 7d 0a 68 34 2c 0a 2e 68 34 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 68 35 2c 0a 2e 68 35 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a
                                                                                                        Data Ascii: bottom: 10px;}h4 small,h5 small,h6 small,h4 .small,h5 .small,h6 .small { font-size: 75%;}h1,.h1 { font-size: 36px;}h2,.h2 { font-size: 30px;}h3,.h3 { font-size: 24px;}h4,.h4 { font-size: 18px;}h5,.h5 { font-size: 14px;}
                                                                                                        2024-05-22 00:56:39 UTC430INData Raw: 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 35 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 35 29 3b 0a 7d 0a 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 0a 2e 62 74 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 36 35 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 35 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77
                                                                                                        Data Ascii: 3px 5px rgba(0, 0, 0, 0.125); box-shadow: inset 0 3px 5px rgba(0, 0, 0, 0.125);}.btn.disabled,.btn[disabled],fieldset[disabled] .btn { cursor: not-allowed; pointer-events: none; opacity: 0.65; filter: alpha(opacity=65); -webkit-box-shadow
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 66 61 64 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 31 35 73 20 6c 69 6e 65 61 72 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 31 35 73 20 6c 69 6e 65 61 72 3b 0a 7d 0a 2e 66 61 64 65 2e 69 6e 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a
                                                                                                        Data Ascii: "submit"].btn-block,input[type="reset"].btn-block,input[type="button"].btn-block { width: 100%;}.fade { opacity: 0; -webkit-transition: opacity 0.15s linear; transition: opacity 0.15s linear;}.fade.in { opacity: 1;}.collapse { display:
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 20 20 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 74 72 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 74 68 2e 76 69 73 69 62 6c 65 2d 6d 64 2c 0a 20 20 74 64 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 76 69 73 69 62 6c 65 2d 6d 64 2e 76 69 73 69 62 6c 65 2d 6c 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62
                                                                                                        Data Ascii: .visible-md { display: block !important; } tr.visible-md { display: table-row !important; } th.visible-md, td.visible-md { display: table-cell !important; }}@media (min-width: 1200px) { .visible-md.visible-lg { display: b
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 79 41 30 4c 6a 49 31 4f 43 30 30 4c 6a 55 77 4e 53 41 30 4c 6a 6b 34 4d 57 4d 74 4d 53 34 32 4e 7a 49 67 4d 43 34 30 4e 7a 51 74 4d 79 34 31 4f 54 49 67 4d 43 34 33 4c 54 55 75 4e 7a 59 78 49 44 41 75 4e 6a 63 33 59 79 30 77 4c 6a 55 79 4d 53 30 77 4c 6a 41 79 4d 53 30 77 4c 6a 6b 31 4c 54 41 75 4d 6a 41 35 4c 54 45 75 4d 6a 67 34 4c 54 41 75 4e 54 55 35 49 47 4d 74 4d 43 34 7a 4e 43 30 77 4c 6a 4d 31 4c 54 41 75 4e 54 41 34 4c 54 41 75 4e 7a 67 31 4c 54 41 75 4e 54 41 34 4c 54 45 75 4d 7a 41 31 64 69 30 78 4c 6a 49 31 4e 6d 4d 77 4c 54 41 75 4e 54 45 35 49 44 41 75 4d 54 63 7a 4c 54 41 75 4f 54 55 7a 49 44 41 75 4e 54 49 30 4c 54 45 75 4d 7a 41 30 63 7a 41 75 4e 7a 6b 33 4c 54 41 75 4e 54 49 30 49 44 45 75 4d 7a 51 74 4d 43 34 31 4d 6a 51 67 59 7a 41 75
                                                                                                        Data Ascii: yA0LjI1OC00LjUwNSA0Ljk4MWMtMS42NzIgMC40NzQtMy41OTIgMC43LTUuNzYxIDAuNjc3Yy0wLjUyMS0wLjAyMS0wLjk1LTAuMjA5LTEuMjg4LTAuNTU5IGMtMC4zNC0wLjM1LTAuNTA4LTAuNzg1LTAuNTA4LTEuMzA1di0xLjI1NmMwLTAuNTE5IDAuMTczLTAuOTUzIDAuNTI0LTEuMzA0czAuNzk3LTAuNTI0IDEuMzQtMC41MjQgYzAu
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 41 75 4d 7a 51 73 4d 43 34 32 4f 43 77 77 4c 6a 63 30 4c 44 41 75 4e 6a 55 73 4d 53 34 78 4e 6d 4d 77 4c 6a 41 35 4c 44 41 75 4d 44 45 73 4d 43 34 7a 4d 69 77 77 4c 6a 45 78 4c 44 41 75 4e 43 77 77 4c 6a 45 79 62 43 30 77 4c 6a 41 79 4c 54 45 75 4d 6a 45 4e 43 67 6b 4a 59 79 30 77 4c 6a 55 7a 4c 54 41 75 4d 54 51 74 4d 53 34 7a 4d 79 30 77 4c 6a 51 30 4c 54 45 75 4e 69 30 78 4c 6a 51 33 59 7a 41 75 4e 53 77 77 4c 6a 45 79 4c 44 45 75 4d 54 51 73 4d 43 34 79 4e 43 77 78 4c 6a 59 73 4d 43 34 32 4e 58 59 74 4d 43 34 32 4e 47 4d 74 4d 53 34 77 4f 43 30 77 4c 6a 41 35 4c 54 49 75 4d 54 59 74 4d 43 34 34 4e 53 30 79 4c 6a 59 35 4c 54 49 75 4d 7a 68 6a 4d 43 34 35 4d 79 77 77 4c 6a 45 32 4c 44 45 75 4f 44 4d 73 4d 43 34 32 4d 53 77 79 4c 6a 59 35 4c 44 45 75 4d
                                                                                                        Data Ascii: AuMzQsMC42OCwwLjc0LDAuNjUsMS4xNmMwLjA5LDAuMDEsMC4zMiwwLjExLDAuNCwwLjEybC0wLjAyLTEuMjENCgkJYy0wLjUzLTAuMTQtMS4zMy0wLjQ0LTEuNi0xLjQ3YzAuNSwwLjEyLDEuMTQsMC4yNCwxLjYsMC42NXYtMC42NGMtMS4wOC0wLjA5LTIuMTYtMC44NS0yLjY5LTIuMzhjMC45MywwLjE2LDEuODMsMC42MSwyLjY5LDEuM
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 65 72 69 74 7d 2e 63 6f 6c 75 6d 6e 73 20 2e 63 6f 6c 75 6d 6e 73 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 23 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 3e 2e 70 61 72 73 79 73 3e 2e 74 65 78 74 2e 70 61 72 62 61 73 65 2e 73 65 63 74 69 6f 6e 7b 77 69 64 74 68 3a 39 36 36 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 23 69 6e 2d 70 61 67 65 2d 6e 61 76 2d 77 72 61 70 70 65 72 2e 74 6f 6f 6c 6f 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 23 69 6e 2d 70 61 67 65 2d 6e 61 76 2d 77 72 61 70 70 65 72 2e 74 6f 6f 6c 6f 6e 67 20 23 69 6e 2d 70 61 67 65 2d 6e 61 76
                                                                                                        Data Ascii: erit}.columns .columns .container{width:inherit}#main-container>div>.parsys>.text.parbase.section{width:966px;margin:0 auto;padding:0 10px}#in-page-nav-wrapper.toolong{position:relative;height:44px;padding-top:6px}#in-page-nav-wrapper.toolong #in-page-nav
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 59 7a 4c 44 41 74 4e 79 34 30 4c 54 49 75 4f 44 6b 74 4e 79 34 30 4c 54 63 75 4e 7a 46 6a 4d 43 30 7a 4c 6a 63 32 4c 44 49 75 4d 44 49 74 4f 43 34 78 4d 79 77 33 4c 6a 63 78 4c 54 67 75 4d 54 4e 6a 4e 43 34 32 4d 79 77 77 4c 44 63 75 4d 7a 6b 73 4d 69 34 34 4f 43 77 33 4c 6a 4d 35 4c 44 63 75 4e 7a 45 4e 43 67 6b 4a 43 51 6c 44 4d 54 4d 30 4c 6a 51 78 4c 44 45 35 4c 6a 63 34 4c 44 45 7a 4d 69 34 7a 4f 53 77 79 4e 43 34 78 4e 79 77 78 4d 6a 59 75 4e 6a 6b 73 4d 6a 51 75 4d 54 64 36 49 45 30 78 4d 6a 59 75 4f 44 6b 73 4d 54 41 75 4d 44 68 6a 4c 54 41 75 4f 53 77 77 4c 54 45 75 4e 6a 49 73 4d 43 34 79 4d 79 30 79 4c 6a 45 32 4c 44 41 75 4e 6a 6c 6a 4c 54 45 75 4d 6a 45 73 4d 53 34 77 4d 69 30 78 4c 6a 67 7a 4c 44 49 75 4f 44 63 74 4d 53 34 34 4d 79 77 31 4c
                                                                                                        Data Ascii: YzLDAtNy40LTIuODktNy40LTcuNzFjMC0zLjc2LDIuMDItOC4xMyw3LjcxLTguMTNjNC42MywwLDcuMzksMi44OCw3LjM5LDcuNzENCgkJCQlDMTM0LjQxLDE5Ljc4LDEzMi4zOSwyNC4xNywxMjYuNjksMjQuMTd6IE0xMjYuODksMTAuMDhjLTAuOSwwLTEuNjIsMC4yMy0yLjE2LDAuNjljLTEuMjEsMS4wMi0xLjgzLDIuODctMS44Myw1L
                                                                                                        2024-05-22 00:56:39 UTC16384INData Raw: 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 36 70 78 7d 23 6e 6f 74 2d 73 75 70 70 6f 72 74 65 64 2d 62 72 6f 77 73 65 72 20 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 61 5b 68 72 65 66 5e 3d 27 74 65 6c 3a 2f 2f 27 5d 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 63 6f 6c 6f 72 3a 23 34 64 34 66 35 33 7d 61 5b 68 72 65 66 5e 3d 27 74 65 6c 3a 2f 2f 27 5d 3a 68 6f 76 65 72 2c 61 5b 68 72 65 66 5e 3d 27 74 65 6c 3a 2f 2f 27 5d 3a 61 63 74 69 76 65 2c 61 5b 68 72 65 66 5e 3d 27 74 65 6c 3a 2f 2f 27 5d 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 34 64 34 66 35 33 3b 74 65 78 74 2d 64 65
                                                                                                        Data Ascii: {overflow:hidden;margin-top:-6px}#not-supported-browser span{font-weight:700}a[href^='tel://']{font-weight:600;text-decoration:none;cursor:default;color:#4d4f53}a[href^='tel://']:hover,a[href^='tel://']:active,a[href^='tel://']:focus{color:#4d4f53;text-de


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.5497673.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC926OUTGET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-regular/Source-Sans-Pro-regular.woff2 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
                                                                                                        2024-05-22 00:56:39 UTC838INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:39 GMT
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Length: 14308
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=VmtERVEG2swydTOMkSCJU4FFj8oPAfiO/qJ/seLA9KnuaC4ZF7013FaWKgNV16qxcSX5ZJ3l7rxlyr7pPR0jOzS9jTjnG7p9D7TbLBaEqiQ/lFol1YS17LRJn1ii; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=VmtERVEG2swydTOMkSCJU4FFj8oPAfiO/qJ/seLA9KnuaC4ZF7013FaWKgNV16qxcSX5ZJ3l7rxlyr7pPR0jOzS9jTjnG7p9D7TbLBaEqiQ/lFol1YS17LRJn1ii; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Upgrade: h2,h2c
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5600
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:39 UTC14308INData Raw: 77 4f 46 32 00 01 00 00 00 00 37 e4 00 11 00 00 00 00 88 f8 00 00 37 84 00 01 0c cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b b2 70 1c 81 60 06 60 00 83 66 08 28 09 82 73 11 08 0a 81 bb 6c 81 a3 6b 01 36 02 24 03 87 44 0b 83 64 00 04 20 05 83 46 07 86 39 0c 4b 1b eb 79 35 6c 9b 46 0d bb 1d 80 77 4d dd 08 51 04 1b 07 7c 18 68 13 a2 a8 1b 8c d3 2d d9 ff ff f9 b8 31 44 b0 40 b5 b6 ff 87 0c 29 ab 90 68 35 12 96 49 10 cf c1 e0 50 2b 8d 1c ca a4 61 dd 82 69 d4 ce a6 a2 5c e8 a6 a2 67 c5 81 04 07 76 a8 8c bb 82 39 09 73 c2 f9 1e 5c 4a 7c 6a a8 0a 3d 57 94 18 0c 3a ab f2 8b 41 a5 9e 03 97 7c 15 16 89 05 d1 08 5e 11 be c2 c5 35 2a ba 72 a0 75 ed df d7 fc 63 f1 3f d0 f2 65 b1 a8 bd a9 1d 4a 91 14 e8 91 23 41 fb a1 f8 38 b8 e3 48 42 05 ef
                                                                                                        Data Ascii: wOF277@p``f(slk6$Dd F9Ky5lFwMQ|h-1D@)h5IP+ai\gv9s\J|j=W:A|^5*ruc?eJ#A8HB


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.5497663.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC918OUTGET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-300/Source-Sans-Pro-300.woff2 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
                                                                                                        2024-05-22 00:56:39 UTC821INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:39 GMT
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Length: 14308
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5600
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:39 UTC14308INData Raw: 77 4f 46 32 00 01 00 00 00 00 37 e4 00 11 00 00 00 00 8a 28 00 00 37 81 00 01 0c cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b b2 64 1c 81 60 06 60 00 83 66 08 28 09 82 73 11 08 0a 81 be 24 81 a5 79 01 36 02 24 03 87 44 0b 83 64 00 04 20 05 83 4a 07 86 39 0c 4b 1b f1 7a b3 11 11 6c 1c 00 08 a4 67 8f 44 08 1b 07 6c 64 f3 b6 28 82 8d 03 62 3c 4b 9c ec ff 78 40 c7 18 47 c7 45 ad 0a 32 82 28 02 ca b1 96 8d 38 dc ce 9a bd 2b e8 15 e7 76 fb 91 5e bb 02 0a 6e 49 0d 82 58 ee 0c 27 0c 74 ee 17 8e a2 4f c2 f0 a7 28 ca 9c fb 3f e7 d7 65 2b 42 0a 29 24 7c db d3 0e 49 8a 26 0f cf db fd bf 6b ef b9 1f 3e 1f 52 26 06 2a b6 af 8d 5c c1 25 a0 09 7c 03 f2 fc 3c 9e fe 9f 1b de a4 71 53 38 d5 96 ae 6b ca f1 c1 dc 1e 20 7f 8a 03 fc dc 7a 85 19 c0 01
                                                                                                        Data Ascii: wOF27(7@d``f(s$y6$Dd J9KzlgDld(b<Kx@GE2(8+v^nIX'tO(?e+B)$|I&k>R&*\%|<qS8k z


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.5497653.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC918OUTGET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-600/Source-Sans-Pro-600.woff2 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
                                                                                                        2024-05-22 00:56:39 UTC821INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:39 GMT
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Length: 13992
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=m4GizO/uTdyv9VoBmToaiiUcPY/5L7uODE/YqPUkaHTK8GGetwQZ39Ah5OS6ADdyjZj1twVJRZyNgVO/e6md8yP/G3xQrWiD+Ncsxzk6iSrrJ3v3Z+FPXFIHW8Vu; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=m4GizO/uTdyv9VoBmToaiiUcPY/5L7uODE/YqPUkaHTK8GGetwQZ39Ah5OS6ADdyjZj1twVJRZyNgVO/e6md8yP/G3xQrWiD+Ncsxzk6iSrrJ3v3Z+FPXFIHW8Vu; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5600
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:39 UTC13992INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 a8 00 11 00 00 00 00 87 f8 00 00 36 45 00 01 0c cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b b2 68 1c 81 60 06 60 00 83 66 08 28 09 82 73 11 08 0a 81 b9 60 81 a2 2d 01 36 02 24 03 87 44 0b 83 64 00 04 20 05 83 5c 07 86 39 0c 4b 1b 3b 79 15 6c 5c 65 86 8d 03 00 c3 b5 3b 18 89 d0 e3 80 a4 36 36 0a 81 8d 03 04 8e 9c 96 fd ff 35 39 91 ab 7e b5 fd 00 58 19 96 86 29 e1 70 45 a4 c3 69 ac d5 bc b1 57 6d ae 4a 9d 8b c2 d7 f1 f6 84 3a ee 45 37 9b 1f f5 66 d0 6c 4b 4f 6a dc 3b 1c f9 08 c3 ca 08 12 b6 b2 b0 c9 4d 5f 50 3d f4 0f b4 28 04 51 bf f6 bc 53 93 17 8d 4e 9e 8f 1f 7b da b9 f3 fe 8a 38 22 22 69 17 aa 35 8d 54 22 8d 8d 98 76 13 99 e1 69 9b ff 2e 04 ac a6 c4 03 95 90 28 2b 40 41 ac 46 d4 05 98 85 ba 2c
                                                                                                        Data Ascii: wOF266E@h``f(s`-6$Dd \9K;yl\e;6659~X)pEiWmJ:E7flKOj;M_P=(QSN{8""i5T"vi.(+@AF,


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.5497683.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC918OUTGET /etc/clientlibs/shc/fonts/fonts/Source-Sans-Pro-700/Source-Sans-Pro-700.woff2 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF; AWSALBCORS=ze5V8CUxhc0WjP6SNO2FgRge7wDUuN3lN9fSsduChdtt8NjzM6jw/bJcjq37gk25gKVC8D16+nkh38Hkb89P8+MMApQuPlERJDCMsc6wl0iDYjx+z8iNCqz/BjHF
                                                                                                        2024-05-22 00:56:39 UTC821INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:39 GMT
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Length: 13892
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5600
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:39 UTC13892INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 44 00 11 00 00 00 00 88 5c 00 00 35 e1 00 01 0c cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b b2 56 1c 81 60 06 60 00 83 66 08 28 09 82 73 11 08 0a 81 ba 54 81 a3 38 01 36 02 24 03 87 44 0b 83 64 00 04 20 05 83 5c 07 86 39 0c 4b 1b b4 79 25 ec d8 0b e0 3c 00 51 3f da 1f 38 12 a1 db 01 55 da 7b 43 a3 10 d8 38 00 50 f4 95 d9 ff 7f 4e 50 63 0c 9f b7 1d a0 da 6a 13 0e 61 11 29 44 2a 55 3d 7b 02 ac bd ba cf 09 3b 97 2a ee 95 4a a1 b3 e6 b6 0c cc 0a 19 b0 77 c0 10 be 86 b4 b4 2f ff 0c 3c e6 28 95 6e 79 2e ec a9 3b 9e 7a cb 2c ec c4 f6 f3 aa 2e 2e 57 c2 21 3e ee d7 9b 7f 44 49 b9 55 35 c6 08 5c 96 ae b0 7f 1c f8 62 b4 85 59 11 77 6a ec 96 62 27 52 34 06 99 d9 7b 00 a0 22 b8 6a d2 b5 28 6c 85 7c 5b 04 89
                                                                                                        Data Ascii: wOF26D\5@V``f(sT86$Dd \9Ky%<Q?8U{C8PNPcja)D*U={;*Jw/<(ny.;z,..W!>DIU5\bYwjb'R4{"j(l|[


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        34192.168.2.5497793.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC921OUTGET /etc/clientlibs/shc/main/img/stanfordHealthcareLogo.svg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; AWSALBCORS=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L
                                                                                                        2024-05-22 00:56:40 UTC810INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 19807
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5601
                                                                                                        Last-Modified: Thu, 04 Jan 2024 22:39:37 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:39 GMT
                                                                                                        2024-05-22 00:56:40 UTC15574INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 34 2e 39 36 36 32 20 33 37 2e 37 32 39 36 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 37 2e 39 38 34 36 2c 31 33 2e 33 39 31 37 68 32 2e 30 35 38 36 76 34 2e 36 36 38 68 34 2e 37 30 33 31 76 2d 34 2e 36 36 38 68 32 2e 30 35 38 36 76 31 31 2e 36 30 36 34 68 2d 32 2e 30 35 38 36 76 2d 35 2e 31 34 36 35 68 2d 34 2e 37 30 33 31 76 35 2e 31 34 36 35 68 2d 32 2e 30 35 38 36 56 31 33 2e 33 39 31 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 35 36 35
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 244.9662 37.7296"><g><path d="M157.9846,13.3917h2.0586v4.668h4.7031v-4.668h2.0586v11.6064h-2.0586v-5.1465h-4.7031v5.1465h-2.0586V13.3917Z" style="fill:#53565
                                                                                                        2024-05-22 00:56:40 UTC4233INData Raw: 2d 2e 32 30 38 38 2c 31 2e 30 34 39 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 32 38 39 31 2c 31 33 2e 31 34 37 34 63 2e 32 31 33 31 2d 32 2e 36 33 34 34 2c 2e 36 30 32 39 2d 33 2e 33 35 32 31 2c 31 2e 32 34 37 36 2d 33 2e 38 38 38 34 6c 2e 30 39 37 31 2d 2e 30 38 30 35 2d 2e 32 36 36 31 2d 31 2e 37 35 32 37 2d 2e 32 32 33 37 2c 2e 30 33 36 37 63 2d 2e 32 39 32 38 2c 2e 30 34 37 39 2d 2e 35 36 36 31 2c 2e 32 37 31 36 2d 2e 37 38 30 34 2c 2e 35 31 34 33 6c 2d 2e 30 30 32 35 2d 31 2e 32 39 36 38 2d 31 2e 39 35 37 2d 31 2e 31 35 37 31 2c 2e 30 30 31 33 2c 2e 39 37 34 38 63 2d 2e 31 35 30 34 2d 2e 31 34 34 34 2d 2e 32 38 31 37 2d 2e 32 35 34 31 2d 2e 33 33 38 39 2d 2e 32 39 36 35 2d 2e
                                                                                                        Data Ascii: -.2088,1.0499" style="fill:#fff;"/><g><path d="M23.2891,13.1474c.2131-2.6344,.6029-3.3521,1.2476-3.8884l.0971-.0805-.2661-1.7527-.2237,.0367c-.2928,.0479-.5661,.2716-.7804,.5143l-.0025-1.2968-1.957-1.1571,.0013,.9748c-.1504-.1444-.2817-.2541-.3389-.2965-.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        35192.168.2.5497783.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:39 UTC948OUTGET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L; AWSALBCORS=DzspkQpCV592r+RfzikZ6eaG+oILqibqTuIGtfviSrO1T1bNHGpD710C9XlwGDr7OV0LRC6dSDduFDPK2UukCFEyqiiP9nSYNO3ChQ09V0og/LbW6DK7hV5i7S1L
                                                                                                        2024-05-22 00:56:40 UTC825INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 325150
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=5J4o8DfsKh2Ss3twvu31jsIYnOJYxMtvt9/zWIFRGaJO+MgOageOvNpbyuAMKzP/WcVN5/jVNoXZ5V1XNBKMpOnvazoEm6E4hEiF1Sez/KjtAePuAeVKztuf/pJi; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=5J4o8DfsKh2Ss3twvu31jsIYnOJYxMtvt9/zWIFRGaJO+MgOageOvNpbyuAMKzP/WcVN5/jVNoXZ5V1XNBKMpOnvazoEm6E4hEiF1Sez/KjtAePuAeVKztuf/pJi; Expires=Wed, 29 May 2024 00:56:39 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Upgrade: h2,h2c
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 6555
                                                                                                        Last-Modified: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:40 GMT
                                                                                                        2024-05-22 00:56:40 UTC15559INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                        2024-05-22 00:56:40 UTC10872INData Raw: 2a 3d 2f 42 54 f5 18 d3 c5 d9 d1 e5 3a 87 07 4d 8c 25 90 af d6 81 45 0b 2c e5 32 e4 9b 1c 6b df d3 74 8e 62 12 e4 5b ac 82 38 af 8c ae fe 8c c8 bb 4c 6a 06 dd 30 3f 3d d6 d2 50 3b b5 65 d7 0c b4 7b 13 69 aa 6a 59 61 61 45 be df ed 26 02 01 1c 9b 31 b7 d5 fe 8b 66 99 5d 80 12 a8 2c c6 52 45 2c 2b 9c 92 c7 b1 0b 9b 04 6a ba 49 b7 c1 73 13 9a 74 57 58 bc dc 56 4b 48 05 ab 52 5e 00 96 a5 34 d6 a9 29 c4 fe 9a 9e 81 10 0f e7 02 65 ad e3 67 79 ca 83 42 36 d2 58 5c 4a de ee 3b 95 c5 f6 c6 66 c4 4d 07 0a 39 bc 82 2f cd ae 59 7c 0f 95 d2 9b dd 7a 90 53 1e 87 4c 7c e4 78 a0 ab f2 a5 5b 97 b5 5f 1d 5d a7 5c 8a 42 29 08 3c 67 b9 6c 48 bf 02 61 59 5d 75 45 59 74 12 7b 96 b2 09 2e cb 8c 0a f9 7c 15 cc 94 88 b5 28 54 eb 08 98 6d d4 ec dc ea 79 b2 6a ea d4 5c a7 4c 5a 84
                                                                                                        Data Ascii: *=/BT:M%E,2ktb[8Lj0?=P;e{ijYaaE&1f],RE,+jIstWXVKHR^4)egyB6X\J;fM9/Y|zSL|x[_]\B)<glHaY]uEYt{.|(Tmyj\LZ
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 27 d1 de 31 5a 68 b1 27 2b a1 a3 df a4 3f 89 28 f5 4e 68 de d6 0b 26 59 23 95 1c cc 0b 84 c4 92 cd 39 a3 b9 28 1b 21 c4 94 36 11 5c 52 32 3b de 58 c9 1a f8 c4 7c 21 b9 c4 60 51 1d 0f e5 45 a1 83 5c 6e 5b 52 8c e3 14 82 1a 5d 74 10 c4 02 22 f1 13 cf 1d 1f f5 92 0f 91 9f 0b 93 82 63 c3 c1 bd c2 5f 94 ce 46 c9 7a 38 b2 ce 67 25 94 bf 55 96 67 71 1e f2 a1 95 18 86 6f af 0b 30 11 d7 f0 ca ee 1a c6 20 b9 1e c6 3b 95 96 20 23 a3 46 2c a7 4f 6a c7 4b cd 88 69 df 22 f6 28 a1 9a f9 6f 81 a4 59 0d 64 02 3c 22 ae 20 a1 47 af a0 93 7d 0b af 31 6f 88 81 9c 27 a6 ec 30 ec 00 3b 48 71 21 5e ca 1b f4 93 c8 f0 8b 41 0f e5 81 fb 83 78 92 26 22 b2 7a 0b 86 6f ab 8c 74 41 49 b6 94 02 55 cf 59 81 74 d4 63 45 24 48 9f 9c e7 f1 cc 2c 63 38 e0 46 0e e4 ae 2a 58 b9 5a ca 06 bc 02
                                                                                                        Data Ascii: '1Zh'+?(Nh&Y#9(!6\R2;X|!`QE\n[R]t"c_Fz8g%Ugqo0 ; #F,OjKi"(oYd<" G}1o'0;Hq!^Ax&"zotAIUYtcE$H,c8F*XZ
                                                                                                        2024-05-22 00:56:40 UTC1514INData Raw: 8e 0f 3d 11 aa 38 e2 55 1c 76 b9 ae 8e d4 64 48 6e 61 16 0c 92 23 a9 de 22 7e 13 88 d8 75 50 fe 51 c2 6b 92 3c 58 a0 e0 d3 f2 11 21 0c 4d 13 fc 2c b6 35 ec 1c 8f 8d ad 9d 18 ad 88 46 91 de cc e7 ef 7e 38 db 56 aa 25 84 65 55 34 52 71 c9 17 8d 91 04 6b 22 b4 27 e3 29 84 ad 4a b4 2b 8d 56 c5 61 6a 1c 35 94 c7 b3 8c 22 39 6d 03 f2 8e 2c 1f 41 a1 08 8a 0b 02 fa 49 9b 21 c2 45 f6 42 cb 6b 54 6d 88 32 7c 2c 46 5a d4 c5 f9 01 08 80 e0 c6 be d5 a0 38 a4 1a 59 44 b0 2d 64 90 93 34 01 86 9f 95 5d 60 c5 83 00 ae 97 97 98 d2 0e 88 cd 68 e9 9e 8f 38 9a c5 8b 29 e1 20 2e e4 21 05 35 a6 e0 26 95 10 56 1e c9 26 0b 10 28 21 b9 62 b4 03 50 35 13 88 ce 23 5c ce 1a 33 5d c8 f4 ca 2e 47 aa 8f e0 d1 a0 f0 7f 8c 17 3a 4b 1b c7 d8 b1 11 6d 5a ce 36 7a af 09 66 fe 4c b9 96 25 fc
                                                                                                        Data Ascii: =8UvdHna#"~uPQk<X!M,5F~8V%eU4Rqk"')J+Vaj5"9m,AI!EBkTm2|,FZ8YD-d4]`h8) .!5&V&(!bP5#\3].G:KmZ6zfL%
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 12 b4 ea 8e 84 ff 00 59 15 ee 56 8a 38 a3 34 ee 08 b8 c6 80 45 86 8c 94 02 45 56 f0 d5 a6 56 c3 a8 69 de 08 a5 69 5d 46 c9 2e fd aa 47 a1 72 aa 66 c5 ca 05 14 f5 b5 6a a7 8b 54 8a 2b d6 7b 38 f6 4e 72 0a c5 ed 5a a7 2a b6 b5 9e 7f 00 3c 10 d1 a9 fe 3c 7a 73 c7 24 dd 44 8c a6 d7 be 4b de 57 91 57 8a ab e3 f2 1e c6 80 8e 37 2a 64 7e 4b 7f 69 6a 95 95 af 63 de 34 f4 60 15 cf 35 73 19 c4 8e 8c 73 ab d8 e5 64 41 31 ce 8a c2 2b eb 1f ee 31 8d 78 ef f3 09 3e 46 35 c8 d6 b8 0c 33 e4 d9 84 24 85 28 32 5b f1 c7 13 8d 1b e4 55 17 a8 c6 e4 78 e6 d2 89 52 21 17 e3 79 1a ae 87 1d 9c 4f 4f 44 7f a2 03 c8 cc 39 26 63 e7 68 55 91 89 6d 3e 48 73 24 98 60 08 8d 71 66 2a 0d b1 da e3 49 91 5f f9 26 9b 04 a8 a2 0a 98 0b 31 ad 14 06 be 4d 8d d5 77 ff 00 5a 03 23 bc 3a bb 04 90
                                                                                                        Data Ascii: YV84EEVVii]F.GrfjT+{8NrZ*<<zs$DKWW7*d~Kijc4`5ssdA1+1x>F53$(2[UxR!yOOD9&chUm>Hs$`qf*I_&1MwZ#:
                                                                                                        2024-05-22 00:56:40 UTC1514INData Raw: 9c f7 60 fd 7d d9 64 7b 5c b4 bd 6d 5f 61 96 9b d7 17 1d 5d 6b 4f aa ec ac 25 6e bf 67 65 d6 f9 0c 14 b7 64 a0 ea 2d 75 3f 58 e9 74 f1 81 d3 7f 61 7a ce 76 0b ec ec 7c a7 32 95 bf 5a 3b 4b 31 de 3d 1d 61 89 15 5f 67 6a b3 e0 c2 c7 cc ee c1 d8 bd 22 5c 74 87 6a 7b 03 aa 2d 71 9f 70 b7 74 f6 dd 31 dd b9 ee dd a5 d7 56 d0 0c 99 9d c9 2c ea bb 75 69 b4 f8 b9 dd 4b 6f f9 f4 5a bb 2c f4 39 75 55 da 6b 09 32 9a 16 c8 b3 8c 8e 89 2c c3 e4 0d 7c 51 41 99 f5 ea f7 57 93 eb 4e 9e d0 6a b3 59 68 3d 85 d3 57 94 e3 aa 3c 28 d7 72 84 da 1d 25 b5 c4 4d 56 a2 86 5d c1 dc fd 1e c7 a7 37 00 75 a6 fb 3d 2f 64 59 30 65 f5 f1 ad 68 89 70 ee d3 c4 68 ba ca e6 97 4b 1a c6 1d ac 68 7b bd 4e 9d d8 ed 2e 4b ab a1 26 4f a4 3e c2 76 7e b2 7e 76 de 65 20 aa 68 fa 63 6b 26 aa 6c 5b 30
                                                                                                        Data Ascii: `}d{\m_a]kO%nged-u?Xtazv|2Z;K1=a_gj"\tj{-qpt1V,uiKoZ,9uUk2,|QAWNjYh=W<(r%MV]7u=/dY0ehphKh{N.K&O>v~~ve hck&l[0
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 85 9d a3 c5 da d7 5c ed 2e 21 69 2b 6f 3a ee c8 f7 76 fa ba dc 76 66 87 4e ed 62 6e fb 29 c6 27 6c e1 2e 75 79 6a f3 ea 6a 69 35 19 1a dc 39 ef 96 2c db d9 9a 48 53 ad 3e bd f6 49 a0 cb d7 8a 4b 8d 32 b2 ef 4f 32 a3 39 2d 8d c9 fd 76 ec 7e d6 d2 57 7d 1d 81 a2 cd 41 d1 ec fa f5 3a 47 bb a7 67 ac e8 b4 e6 d3 39 f0 54 0e 9a 58 10 83 6f d9 79 5a f8 a0 ec eb d9 e5 d6 f6 0e 4a 8a 5d 47 da de ac cc 2d df df fc ed 9c 8d df dd 9d 86 8d 34 9d d7 a6 b7 9f 7f b5 b8 bb 82 2f f2 b1 cd 31 61 f5 ff 00 60 5c 47 95 d4 fb 80 46 b8 fa db a0 c8 51 e4 3e 94 74 db 1a fe 81 8a 7d af 45 62 b3 95 9d b5 d5 f4 10 f1 fc bf ec 0a db 96 69 28 a3 ce 87 a8 a9 c1 5e 18 77 36 55 02 90 31 c2 c6 de 69 76 d7 b0 7b 0b 0f 59 94 b8 fc 6e 67 77 3f 67 34 b9 c2 fd 8f ee 4c dc f6 77 24 23 93 47 f6
                                                                                                        Data Ascii: \.!i+o:vvfNbn)'l.uyjji59,HS>IK2O29-v~W}A:Gg9TXoyZJ]G-4/1a`\GFQ>t}Ebi(^w6U1iv{Yngw?g4Lw$#G
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 4c 44 78 6a 41 3f 95 6a 0e 23 30 63 c8 b7 77 ca 78 04 02 0f da 40 ee e3 98 87 5a 1e 26 b4 34 ee f0 5c 21 40 3b 86 2a 9b 80 9c c7 24 ba cd b7 06 38 1e 1f 59 c2 09 80 29 0a d2 b0 8d 1b dc 70 06 9a 9e 03 99 90 c4 45 d6 b9 c1 a6 d2 38 5c 63 4b 5c 85 4f 50 25 1c c9 6d 90 04 8c 4f 54 5e b1 e9 48 65 d6 09 ef 08 c7 23 80 1d 3f 73 2e 60 6a d9 b5 33 da cb 4e 17 4a 0b 8d 6b 64 d9 00 5d c0 cd c5 50 34 14 55 11 6c 3d a0 5d 20 92 41 25 1b 83 3f 9a 15 27 ed 9c a4 21 6e 38 02 e0 7a 4a 02 8c 93 88 6e 43 1c 21 fe 96 e5 d0 fb 60 04 b8 44 c3 9e a8 a0 49 00 42 1c 31 26 88 b1 e2 b7 fe d6 bf ee ff 00 e4 f6 c5 bb 17 5a f2 e1 d5 b1 87 fb 9b 43 7f b6 58 be 2d ee 32 a9 6b 54 fd c2 1b 6f fe e6 0e d6 b4 17 dd 28 96 cb 93 6b 5c 9e 35 c5 cd 12 50 27 58 0e b6 9b 48 1c 0e a3 48 52 0c 22
                                                                                                        Data Ascii: LDxjA?j#0cwx@Z&4\!@;*$8Y)pE8\cK\OP%mOT^He#?s.`j3NJkd]P4Ul=] A%?'!n8zJnC!`DIB1&ZCX-2kTo(k\5P'XHHR"
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 78 f1 48 98 04 f6 a1 ed 28 22 db 9c 87 05 50 73 91 ec b4 89 0a 62 09 f6 69 1e 59 33 3f 96 85 44 e0 38 cc 66 10 a9 23 a9 5b dd 01 d6 1c ae da 98 87 07 67 f2 8b 9e 65 cd e1 e1 10 ce 43 e2 ec 48 9a 93 1f e3 db 63 43 1a 3a 6a 6a 93 41 8a 89 0c 8a 18 69 7b 43 40 42 41 44 71 13 5e 32 98 c2 07 a7 6d b7 10 4c a9 f6 f1 cf dd ce 12 d9 db b8 f4 82 66 73 96 93 ee ca 36 17 28 18 54 77 18 75 9b 8c dc 1e 4a ee 9d 6a 00 c1 61 ac f2 cd 86 5a 72 89 ae ed a0 6d ea 53 22 a8 73 2d e1 0e 37 6d 82 d7 95 ae e7 2f bb 6c c2 72 4d 2d 7a 8f 51 d0 d0 9b 67 b6 6a 36 96 cc 01 3a e7 84 ca 47 94 e0 a0 14 73 a6 1a dc 80 25 37 12 26 70 13 0b 28 0e b4 e4 35 43 25 18 ae 1f 18 eb 6e d2 0a d2 5e c9 c8 43 8e f3 30 10 a7 4e 48 95 c7 80 ac 3a c4 cb 01 27 6e e5 0b 23 b8 7e 22 72 15 55 53 05 ae ea
                                                                                                        Data Ascii: xH("PsbiY3?D8f#[geCHcC:jjAi{C@BADq^2mLfs6(TwuJjaZrmS"s-7m/lrM-zQgj6:Gs%7&p(5C%n^C0NH:'n#~"rUS
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 22 7f 29 62 7b b2 49 52 36 db 2d 23 1a 20 e3 c4 22 60 04 0f 4d 6f 75 c2 44 e6 10 30 02 af 9d 52 52 03 1c 60 f9 8d 42 d5 0d 08 72 21 74 52 0f 70 9c 2b fa b2 1a e7 c3 28 67 fd be cd b2 e7 bc 6e 73 aa 2d 31 40 2e 76 99 6a 89 0d 7b 08 73 c4 81 33 9b 88 73 8a 60 4e de 20 34 0a 08 b3 ea ee 4e f5 c0 40 1f 8b ae 1e a2 b5 50 c0 2d 93 f9 6e 06 1d 6d a4 30 90 9b 8d 54 d5 e4 ff 00 10 a4 0c c0 d6 3f db 1f ec 6d f1 bf c3 f9 53 fd cf ff 00 65 61 56 7c 3e 50 8a 79 46 e4 41 db db ac 7d 52 2b dd 12 1e d8 03 dc 65 19 70 f8 c2 05 31 32 21 4d 3d f1 f4 83 90 82 db 7f dd 78 6e e4 05 02 22 aa e2 b4 e9 59 ca 1b 6e ed ef f1 43 c9 0d 40 4a b9 a0 39 ad 73 80 3d 2f 1b d6 84 10 dc e1 cc f5 56 da 5a e6 b8 6e 28 d2 c7 3c 06 dc b8 c0 a6 44 12 ed a6 61 de 10 20 37 d2 fa bd db 40 17 04 e7
                                                                                                        Data Ascii: ")b{IR6-# "`MouD0RR`Br!tRp+(gns-1@.vj{s3s`N 4N@P-nm0T?mSeaV|>PyFA}R+ep12!M=xn"YnC@J9s=/VZn(<Da 7@


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        36192.168.2.5497823.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC913OUTGET /etc/clientlibs/shc/main/img/spritesheetSHC.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
                                                                                                        2024-05-22 00:56:40 UTC806INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 76636
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5601
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:40 GMT
                                                                                                        2024-05-22 00:56:40 UTC15578INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 7a 00 00 03 97 08 03 00 00 00 6c 6c d6 95 00 00 03 00 50 4c 54 45 4c 69 71 3a 31 35 fe fe fe 8a 16 18 2c 1b 1f 88 88 88 ff ff ff 01 01 01 88 88 88 4c 4e 52 d7 d7 d7 f7 f7 f7 5e 2a 2e ff ff ff 3d 4b 53 48 4a 4e 47 49 4c 4b 4e 52 4c 4e 52 90 18 18 31 68 7f 4c 4e 51 00 65 81 92 18 1c ff ff ff ff ff ff f2 f2 f2 8b 14 14 48 4a 4e 8a 13 14 4c 4e 51 00 79 8d 92 19 19 00 62 83 8b 14 15 8b 14 15 00 75 8a 00 79 8d 00 79 8c 8b 13 15 00 7a 91 8b 14 14 4c 4e 52 4c 4e 51 00 78 8c 8a 13 14 fe fe fe 4c 4e 52 00 7a 90 96 92 8d 4c 4e 51 00 7b 8f 00 7a 90 4a 4d 50 4c 4d 51 8b 14 14 ff ff ff 8a 14 14 f6 f6 f6 00 7b 8e 4a 4d 51 f2 f2 f1 fe ff ff 8b 14 15 4b 4d 52 8b 14 15 00 7a 91 ff ff ff 00 7a 90 4b 4d 51 ff ff ff 00
                                                                                                        Data Ascii: PNGIHDRzllPLTELiq:15,LNR^*.=KSHJNGILKNRLNR1hLNQeHJNLNQybuyyzLNRLNQxLNRzLNQ{zJMPLMQ{JMQKMRzzKMQ
                                                                                                        2024-05-22 00:56:40 UTC1944INData Raw: 61 44 52 11 c3 90 c8 49 4e 8e e1 85 53 1f 25 54 57 5f aa ee 60 22 2e a7 e6 77 d4 1c 9c a0 9c a9 e7 54 4d 27 30 23 5e 35 4d 3f 7a 36 ef dd 85 b9 dd bc 7d fb e6 23 4c cf 3f ff 9d 87 9e 7f fe 6a ff 23 20 f7 37 37 7f 79 c6 f9 c9 da df bc c9 6e 6c 31 77 d8 86 b3 f5 8f 4f df 25 0f d3 9e ca 71 f2 b0 e7 7a 98 3c d7 cf 69 bd 75 f1 f2 c0 f2 04 3d 4b a7 30 6b 82 9e d7 e0 3c 52 62 53 75 a6 87 04 70 45 e2 69 4a 47 48 8a a5 65 38 75 0a a5 84 00 97 36 e2 70 92 f8 90 61 a4 61 2a dd a4 69 43 d3 ea 0b d3 9d 00 ae 44 dd d4 74 cd 34 e1 04 e9 66 8e fa 23 c3 ec 34 3f 7a d6 7e b5 ff 09 cc ed f6 8b 2f de 7e 84 e9 f9 87 ff f5 d2 b3 ff f9 dd 1f f8 c1 89 57 8e e9 4f ef c2 43 a8 eb a1 a7 0b 33 22 78 a1 f9 5f 56 ae be 74 95 ce 4d 9e 59 84 73 89 27 70 e1 91 05 97 3c 0b dc 29 5e f8 d7
                                                                                                        Data Ascii: aDRINS%TW_`".wTM'0#^5M?z6}#L?j# 77ynl1wO%qz<iu=K0k<RbSupEiJGHe8u6paa*iCDt4f#4?z~/~WOC3"x_VtMYs'p<)^
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: cf 97 5f b8 fb d5 88 9e 86 39 a9 03 23 4a 25 f6 b6 a6 a9 54 18 5a 9e fe 28 42 de 3a 24 d3 03 7a 0e 14 9d be 34 c7 a1 3a a6 ae 99 ba 0c 20 e2 11 55 40 50 e9 41 1c f6 da c3 14 16 00 3b f1 ac 87 8e 05 05 05 d7 7a b2 b5 56 eb eb d7 2b e5 7a f3 f5 5e ab 52 61 b3 1e 5a b6 b8 7b f0 9f 06 2b e4 fb 5c 72 12 40 18 1b 42 d0 90 b4 48 d2 a7 a4 27 35 35 eb 31 8e 99 f5 e4 4c d6 c4 ac a7 58 d6 90 15 70 25 28 b9 9c c8 01 46 14 d5 66 24 97 13 40 a6 3f 82 28 cb a2 42 64 91 a6 80 88 29 1c 9e a0 ee a8 22 f2 20 5a 27 f0 40 23 a2 4a c7 72 22 0f 53 71 92 cf 9f 20 21 9c 15 21 b3 c6 82 82 82 cb cc af 3f e8 d6 bf 2e 95 5f af 35 8b 59 dc 77 e8 a9 15 77 bb 06 4b 9a f1 11 07 37 3d 61 76 47 3c 7d fa 05 97 e7 5a 8f 84 23 73 e8 11 a6 e9 69 57 1b 0d 13 cb 5d fc 47 51 42 02 cc ca 75 87 8b
                                                                                                        Data Ascii: _9#J%TZ(B:$z4: U@PA;zV+z^RaZ{+\r@BH'551LXp%(Ff$@?(Bd)" Z'@#Jr"Sq !!?._5YwwK7=avG<}Z#siW]GQBu
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: c0 ec 21 34 c6 87 a0 a4 cf a1 7b e0 27 98 96 20 05 e1 bd f5 03 3a ea 79 f7 66 5b 3f d7 73 72 b4 49 e9 b9 be da 39 3b 33 ba bb 3e 87 63 98 d5 29 dd 99 42 dd d3 6e e0 42 c1 9b b9 e9 78 77 d0 14 62 de dc 99 eb 59 43 70 f8 8b 5c 7c 1e 8a 39 16 99 57 f0 00 af 9c 66 fe 04 ec 41 79 d0 9e 69 78 18 3d cb 00 e6 6e ae 2b d0 93 e7 b5 90 9e 8a d3 e9 5c 67 7f d6 2b 16 e8 d9 df f7 dc 0b 1b 1f 3a 14 e0 a6 42 3a 60 66 86 58 f3 f7 49 cb 97 ad d0 93 28 95 4a 59 0b d7 67 58 09 3a 69 94 94 a4 a9 41 4f 22 50 ce e0 2b 71 96 29 51 06 51 05 42 62 06 52 92 74 a9 2f 96 41 be aa 67 e7 90 34 df 6f f6 4c 33 93 d6 7f 51 7a ea 57 6f e9 03 2c 0e ba e8 6c 2f 0e 7c 0c e8 01 95 4f 46 f3 b9 e9 95 2e 3d ae 31 dc a9 a3 07 2f fc 36 e0 46 96 20 d2 83 07 ba a6 70 08 b4 06 a3 a7 47 a6 7a d4 9b 4d
                                                                                                        Data Ascii: !4{' :yf[?srI9;3>c)BnBxwbYCp\|9WfAyix=n+\g+:B:`fXI(JYgX:iAO"P+q)QQBbRt/Ag4oL3QzWo,l/|OF.=1/6F pGzM
                                                                                                        2024-05-22 00:56:40 UTC16384INData Raw: 63 f4 40 85 39 b5 3f 8e 8a 55 86 fe a0 81 1e 99 d5 c5 73 3d 58 08 8c 29 e7 5c ca 23 e9 c1 6b 29 4c 0a 75 79 ea 09 91 a7 c2 d7 31 c2 7d c6 18 ce 73 b9 14 24 db d9 f4 7c 70 6e 18 cc e9 1b ce c0 ba fb e8 59 6c c4 07 9e 9c 38 3d 26 db 72 20 cb b2 62 fb a2 d0 41 4a 94 55 0b 85 18 3d 7a b3 ac 4a ec 3f f6 67 5d d5 6c 74 dc 2c ec 74 ba 99 1e 2e 04 87 25 a6 70 7d 2b 48 fd 0b 57 63 9e 94 58 d5 f1 82 f0 a3 04 11 92 1e 9f c1 bd cd 24 4b 44 87 d3 93 01 73 a4 3c 99 5b 5d 3e d7 b3 b8 a8 96 e6 84 ab d3 ea b3 91 ce 96 9b 2d 34 53 56 fd 86 db 40 8f 1c ce 40 33 31 d4 f4 a8 47 1f 59 89 1d 66 1f 07 3d 2f dd 3d 1d df a8 87 ee ce 32 57 2a 34 7c f5 99 c0 5c 5e 57 4f ad 47 93 cc 84 f9 db cc 57 71 c2 80 1e f9 c0 6e 81 33 76 24 7f f5 ad cc 69 b9 ec cb 9c 95 cb 53 19 d5 b0 a6 e3 9c
                                                                                                        Data Ascii: c@9?Us=X)\#k)Luy1}s$|pnYl8=&r bAJU=zJ?g]lt,t.%p}+HWcX$KDs<[]>-4SV@@31GYf=/=2W*4|\^WOGWqn3v$iS
                                                                                                        2024-05-22 00:56:40 UTC9962INData Raw: 2c 92 4a 27 c5 ce 78 87 27 b9 3c 37 2a 8d 1b 3c 94 1e 24 b3 74 85 2c c5 11 e9 89 51 a5 09 e4 62 13 33 3d 27 45 e2 75 a4 87 77 33 63 a1 a3 cc 5c d5 e1 cc 75 dd 6d 9d 19 93 c6 8b c0 7d 20 3d 28 4c e0 45 2a cc 21 01 c4 b2 f9 59 35 3f f9 f7 d3 13 c7 b9 09 cc 12 ba 04 a4 54 00 ec d7 4c 00 98 9e e7 e0 5c cf 5d 7a c4 e4 d7 4e 5f 31 3d d5 3f b4 e7 1a 53 ac aa 55 a1 c3 a4 4c 6a 7d a5 8a dc dc 4f 0f 12 3d 43 5c c4 f9 02 58 67 35 7c 14 59 b9 42 b2 48 63 ff 5e 7a 50 6a a0 58 ab a0 aa 2b c4 71 b5 58 42 ad 65 5d 60 9d fd 03 4c cf 13 d0 af 2f de 8c c4 87 e9 11 d3 1f de f4 b6 3d 4c cf ba d2 cd 2f cb e5 2e 94 9e 67 74 2d 75 98 98 87 8e 8f a2 36 40 0c e4 19 36 26 74 b7 28 a2 45 b4 4e dc 7c 9b fb f1 bd f4 2c 75 0a 40 6d a3 50 97 a8 bd cc 5c 21 33 6e 71 65 72 b7 00 d3 f3 68
                                                                                                        Data Ascii: ,J'x'<7*<$t,Qb3='Euw3c\um} =(LE*!Y5?TL\]zN_1=?SULj}O=C\Xg5|YBHc^zPjX+qXBe]`L/=L/.gt-u6@6&t(EN|,u@mP\!3nqerh


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        37192.168.2.5497803.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC958OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
                                                                                                        2024-05-22 00:56:40 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 716
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=6oEHt/XOswRMuUMZelk8BkAtkHyLy0YU0murVFP0r0CyLMl5X4wFH6GCHO/nJLmECt0H/9svwFHa5cpMkySGHyXElFiSkQGJFcgLoT0phsFgIAFkLRtBd89F5Fj3; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=6oEHt/XOswRMuUMZelk8BkAtkHyLy0YU0murVFP0r0CyLMl5X4wFH6GCHO/nJLmECt0H/9svwFHa5cpMkySGHyXElFiSkQGJFcgLoT0phsFgIAFkLRtBd89F5Fj3; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:44 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:40 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 06 00 00 00 fd 72 0d 40 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 86 49 44 41 54 48 0d dd 96 cd 4b 54 51 18 87 1d ed cb 3e 48 54 70 51 04 45 54 14 5a 18 41 65 11 14 84 d5 ae 75 d0 a2 da b7 14 da 04 e1 c6 44 68 d5 1f 10 14 ed 32 02 13 06 82 36 42 10 52 51 11 41 21 21 b4 e8 cb a2 0c 94 a6 e7 37 f3 be 72 ee 9c 73 ef 34 d0 ca 17 9e 39 ef c7 ef 3d e7 de 3b f7 9c 99 96 96 c0 2a 95 4a 77 10 46 2e f5 4e 68 8d 0a 8d 12 34 9d 82 f7 20 bb 91 d2 93 3f 01 8b f0 03 ae c1 8a 94 2e ca 21 3c 0c 7f c0 6d 38 12 91 a0 38 00 f3 2e 62 1c 49 e9 a2 1c c2 b2 35 4d 30 6e 8b 04 41 82 7a 07 0c 99 7e 81 b1 33 28 a7 5d 44 df ac a1 37 ad 88 b3 e8 df 5a cf f1 b8 9a cd e8 0b db 68 a9 af d9 52 61 e4 da 8e 42
                                                                                                        Data Ascii: PNGIHDRr@sRGBIDATHKTQ>HTpQETZAeuDh26BRQA!!7rs49=;*JwF.Nh4 ?.!<m88.bI5M0nAz~3(]D7ZhRaB


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        38192.168.2.5497833.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC962OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
                                                                                                        2024-05-22 00:56:40 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 833
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:40 UTC833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 1e 08 06 00 00 00 28 e7 ee 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fb 49 44 41 54 48 0d a5 96 4b 48 54 51 18 c7 67 ac 26 93 c8 8d f6 c6 a2 26 23 88 04 ab 8d 9b 22 2a 68 e3 84 95 94 0b 83 d4 5a b8 d1 55 0f 28 db b8 a9 65 48 9b 5a b4 b0 16 11 68 41 41 54 50 10 51 18 11 44 8b 40 a2 5a 58 a2 69 d0 c3 7c 74 fb fd af df b9 9c 99 ab 4d ea 1f 7e 73 be b7 77 ee 3d f7 8c c9 c4 34 0a 82 a0 94 d4 01 a8 86 8d b0 02 46 a0 0f 9e 43 17 dc 4b 26 93 63 ac f9 c5 c0 22 68 83 ef 90 4f ef 28 d8 3f d5 d4 a4 1f a4 68 15 fe 6d a8 b4 f8 27 d6 6e 78 06 9f 61 21 94 c1 1e d8 07 45 20 5d 82 56 ae 7e 22 f4 fc 0f 86 96 c0 47 90 06 e0 38 cc f7 6b 7c 9b dc 52 e8 80 3f 20 75 fa f9 c8 26 d1 15 a6 83 e0 2d eb ba
                                                                                                        Data Ascii: PNGIHDR(VsRGBIDATHKHTQg&&#"*hZU(eHZhAATPQD@ZXi|tM~sw=4FCK&c"hO(?hm'nxa!E ]V~"G8k|R? u&-


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        39192.168.2.5497813.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC893OUTGET /etc.clientlibs/shc/components/embedded/fatfooter/clientlibs.lc-1712886023033-lc.min.js HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
                                                                                                        2024-05-22 00:56:40 UTC850INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                        Content-Length: 1908
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=qtsPGU7PCNhfe6PK694q+BJUGp0jfooui6lntsjQ+kNmZkoTjc07CiKG1bMAGWbwt+FO1fDy7cxdXPy4p7UrYyck0Qf8gC8oxohn3WLAP7WXAqoq5UHOIp7RgRWA; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=qtsPGU7PCNhfe6PK694q+BJUGp0jfooui6lntsjQ+kNmZkoTjc07CiKG1bMAGWbwt+FO1fDy7cxdXPy4p7UrYyck0Qf8gC8oxohn3WLAP7WXAqoq5UHOIp7RgRWA; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Cache-Control: max-age=2592000, public, immutable, max-age=43200
                                                                                                        Age: 773
                                                                                                        Last-Modified: Tue, 15 Aug 2023 21:41:24 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Expires: Wed, 22 May 2024 12:56:40 GMT
                                                                                                        2024-05-22 00:56:40 UTC1908INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 64 46 61 74 46 6f 6f 74 65 72 45 76 65 6e 74 73 28 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 66 61 74 66 6f 6f 74 65 72 20 23 70 6c 61 63 65 6d 61 74 20 2e 72 6f 77 20 2e 66 6f 6f 74 65 72 2d 6c 69 73 74 22 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 66 61 74 66 6f 6f 74 65 72 20 23 70 6c 61 63 65 6d 61 74 20 2e 72 6f 77 20 2e 6c 69 6e 6b 20 2e 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 61 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 66 61 74 66 6f 6f 74 65 72 20 23 70 6c 61 63 65 6d 61 74 20 2e 72 6f 77 20 23 63 6f 70 79 72 69 67 68 74 22 29 2c 65 3d
                                                                                                        Data Ascii: function addFatFooterEvents(){var b=document.querySelectorAll(".fatfooter #placemat .row .footer-list"),a=document.querySelectorAll(".fatfooter #placemat .row .link .link-container a"),d=document.querySelectorAll(".fatfooter #placemat .row #copyright"),e=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        40192.168.2.5497843.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC878OUTGET /etc.clientlibs/shc/clientlibs/clientlib-site.lc-1712886023033-lc.min.js HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O; AWSALBCORS=0Fyv8X8TTGB/GCbo9y/1aIYGfJinzP4MdZBZrwrufWN4V9BvYRMpNE5khNdJjj5G59Kue6iawSXFC+813I4/qIdUmamauLD8dsZyKLOlBu6pjlAXjwzBAiqqUm9O
                                                                                                        2024-05-22 00:56:40 UTC851INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                        Content-Length: 37601
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=avkTjOdJBiAOkOZEzRjtLw8r33ZwtL8HvwtkNFJIjk02UpkQNYeV/YHCZAyvVVHMIcQse96zycUQAtsNJOazAasnMD3lZfn2ObDLjetE5zikCs79NmQDjN7pgbCk; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=avkTjOdJBiAOkOZEzRjtLw8r33ZwtL8HvwtkNFJIjk02UpkQNYeV/YHCZAyvVVHMIcQse96zycUQAtsNJOazAasnMD3lZfn2ObDLjetE5zikCs79NmQDjN7pgbCk; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Cache-Control: max-age=2592000, public, immutable, max-age=43200
                                                                                                        Age: 773
                                                                                                        Last-Modified: Tue, 30 Jan 2024 22:34:09 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Expires: Wed, 22 May 2024 12:56:40 GMT
                                                                                                        2024-05-22 00:56:40 UTC15533INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                        2024-05-22 00:56:40 UTC1944INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 2c 6e 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 2c 6e 5b 31 5d 2c 6e 5b 32 5d 29 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 29 7d 28 74 2c 74 68 69 73 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 77 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2b 22
                                                                                                        Data Ascii: ),function(t,e,n){switch(n.length){case 0:return t.call(e);case 1:return t.call(e,n[0]);case 2:return t.call(e,n[0],n[1]);case 3:return t.call(e,n[0],n[1],n[2])}return t.apply(e,n)}(t,this,i)}}function at(t){if("string"==typeof t||wt(t))return t;var e=t+"
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 5f 74 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 67 6e 28 74 29 26 26 6d 74 28 74 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 43 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 74 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 69 28 74 29 7c 7c 6d 74 28 74 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3d 3d 43 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 28 74 3d 53 74 28 74 29 29 3d 3d 3d 52 74 7c 7c 74 3d 3d 3d 2d 52 74 3f 31 37 39 37 36 39 33 31 33 34 38 36 32 33 31 35 37 65 32 39 32 2a 28 74 3c 30 3f 2d 31 3a 31 29 3a 74 3d 3d 74 3f 74 3a 30 3a 30 3d 3d 3d 74 3f 74 3a 30 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                        Data Ascii: nction _t(t){return"string"==typeof t||!gn(t)&&mt(t)&&"[object String]"==C(t)}function wt(t){return"symbol"==i(t)||mt(t)&&"[object Symbol]"==C(t)}function Ot(t){return t?(t=St(t))===Rt||t===-Rt?17976931348623157e292*(t<0?-1:1):t==t?t:0:0===t?t:0}function
                                                                                                        2024-05-22 00:56:41 UTC3740INData Raw: 3d 72 2c 6c 3d 6f 26 26 21 61 28 6f 2c 75 29 3b 72 65 74 75 72 6e 20 63 3f 21 75 7c 7c 66 7c 7c 6c 3a 75 26 26 28 66 7c 7c 6c 29 7d 29 29 7d 7d 2c 7b 22 2e 2e 2f 2e 2e 2f 63 75 73 74 6f 6d 2d 6c 6f 64 61 73 68 22 3a 31 7d 5d 2c 31 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 28 22 2e 2e 2f 2e 2e 2f 63 75 73 74 6f 6d 2d 6c 6f 64 61 73 68 22 29 2e 69 73 45 71 75 61 6c 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 65 76 65 6e 74 3b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 29 7b 76 61 72 20 61 2c 63 3d 6e 28 74 5b 6f 5d 2e 65 6e 74 72 69 65 73 28 29 29 3b 74 72 79 7b 66 6f 72 28 63 2e
                                                                                                        Data Ascii: =r,l=o&&!a(o,u);return c?!u||f||l:u&&(f||l)}))}},{"../../custom-lodash":1}],12:[function(t,r,o){var i=t("../../custom-lodash").isEqual;r.exports=function(t,r){var o=r.event;if(Object.prototype.hasOwnProperty.call(t,o)){var a,c=n(t[o].entries());try{for(c.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        41192.168.2.5497853.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:40 UTC678OUTGET /etc/clientlibs/shc/main/img/stanfordHealthcareLogo.svg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP; AWSALBCORS=uhO9VznCRKeKRYlXBWKT6NtvLvnv2vyIu+9Jrwli45Ar2wasAQwdz75OsaXvYkIC1kkcMDWVlwCsBLHMJYHQb6NV2oBCKWIJcEEpiOxq8gSf6bT8291SENf9X9YP
                                                                                                        2024-05-22 00:56:41 UTC810INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:40 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 19807
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; Expires=Wed, 29 May 2024 00:56:40 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5601
                                                                                                        Last-Modified: Thu, 04 Jan 2024 22:39:37 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:40 GMT
                                                                                                        2024-05-22 00:56:41 UTC15574INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 34 2e 39 36 36 32 20 33 37 2e 37 32 39 36 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 37 2e 39 38 34 36 2c 31 33 2e 33 39 31 37 68 32 2e 30 35 38 36 76 34 2e 36 36 38 68 34 2e 37 30 33 31 76 2d 34 2e 36 36 38 68 32 2e 30 35 38 36 76 31 31 2e 36 30 36 34 68 2d 32 2e 30 35 38 36 76 2d 35 2e 31 34 36 35 68 2d 34 2e 37 30 33 31 76 35 2e 31 34 36 35 68 2d 32 2e 30 35 38 36 56 31 33 2e 33 39 31 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 35 36 35
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 244.9662 37.7296"><g><path d="M157.9846,13.3917h2.0586v4.668h4.7031v-4.668h2.0586v11.6064h-2.0586v-5.1465h-4.7031v5.1465h-2.0586V13.3917Z" style="fill:#53565
                                                                                                        2024-05-22 00:56:41 UTC4233INData Raw: 2d 2e 32 30 38 38 2c 31 2e 30 34 39 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 32 38 39 31 2c 31 33 2e 31 34 37 34 63 2e 32 31 33 31 2d 32 2e 36 33 34 34 2c 2e 36 30 32 39 2d 33 2e 33 35 32 31 2c 31 2e 32 34 37 36 2d 33 2e 38 38 38 34 6c 2e 30 39 37 31 2d 2e 30 38 30 35 2d 2e 32 36 36 31 2d 31 2e 37 35 32 37 2d 2e 32 32 33 37 2c 2e 30 33 36 37 63 2d 2e 32 39 32 38 2c 2e 30 34 37 39 2d 2e 35 36 36 31 2c 2e 32 37 31 36 2d 2e 37 38 30 34 2c 2e 35 31 34 33 6c 2d 2e 30 30 32 35 2d 31 2e 32 39 36 38 2d 31 2e 39 35 37 2d 31 2e 31 35 37 31 2c 2e 30 30 31 33 2c 2e 39 37 34 38 63 2d 2e 31 35 30 34 2d 2e 31 34 34 34 2d 2e 32 38 31 37 2d 2e 32 35 34 31 2d 2e 33 33 38 39 2d 2e 32 39 36 35 2d 2e
                                                                                                        Data Ascii: -.2088,1.0499" style="fill:#fff;"/><g><path d="M23.2891,13.1474c.2131-2.6344,.6029-3.3521,1.2476-3.8884l.0971-.0805-.2661-1.7527-.2237,.0367c-.2928,.0479-.5661,.2716-.7804,.5143l-.0025-1.2968-1.957-1.1571,.0013,.9748c-.1504-.1444-.2817-.2541-.3389-.2965-.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        42192.168.2.5497863.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC936OUTGET /etc/clientlibs/shc/aem-optimized.lc-1712886023033-lc.min.20c52ea3b4b6614ef1f8f3cd02469cc5.js HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
                                                                                                        2024-05-22 00:56:41 UTC852INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                        Content-Length: 527796
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=kgdruZWiPSmAeACxQ8L71XnxSOuzj3KLvDeeM3fcPlsrtaKb2NudMTaqybqbYMXjWlDc+rfeBCa3nDZkweqJr3ARYSKcARDgotOD7gfyy6G4mWed93dYbO/fIFaD; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=kgdruZWiPSmAeACxQ8L71XnxSOuzj3KLvDeeM3fcPlsrtaKb2NudMTaqybqbYMXjWlDc+rfeBCa3nDZkweqJr3ARYSKcARDgotOD7gfyy6G4mWed93dYbO/fIFaD; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Cache-Control: max-age=2592000, public, immutable, max-age=43200
                                                                                                        Age: 363
                                                                                                        Last-Modified: Wed, 30 Nov 2022 18:50:57 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC15532INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35
                                                                                                        Data Ascii: /*! * jQuery JavaScript Library v1.12.4-aem * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05
                                                                                                        2024-05-22 00:56:41 UTC10893INData Raw: 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 73 0a 0a 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 63 73 73 33 2d 73 65 6c 65 63 74 6f 72 73 2f 23 77 68 69 74 65 73 70 61 63 65 0a 09 77 68 69 74 65 73 70 61 63 65 20 3d 20 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 0a 0a 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 43 53 53 32 31 2f 73 79 6e 64 61 74 61 2e 68 74 6d 6c 23 76 61 6c 75 65 2d 64 65 66 2d 69 64 65 6e 74 69 66 69 65 72 0a 09 69 64 65 6e 74 69 66 69 65 72 20 3d 20 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 0a 0a 09 2f 2f 20 41 74 74 72 69 62 75 74 65 20 73 65 6c 65 63 74 6f 72 73 3a 20 68 74 74 70 3a 2f
                                                                                                        Data Ascii: ular expressions// http://www.w3.org/TR/css3-selectors/#whitespacewhitespace = "[\\x20\\t\\r\\n\\f]",// http://www.w3.org/TR/CSS21/syndata.html#value-def-identifieridentifier = "(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",// Attribute selectors: http:/
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 6c 65 6e 67 74 68 3b 0a 0a 09 09 09 2f 2f 20 4d 61 74 63 68 20 65 6c 65 6d 65 6e 74 73 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 64 65 78 65 73 0a 09 09 09 77 68 69 6c 65 20 28 20 69 2d 2d 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 73 65 65 64 5b 20 28 6a 20 3d 20 6d 61 74 63 68 49 6e 64 65 78 65 73 5b 69 5d 29 20 5d 20 29 20 7b 0a 09 09 09 09 09 73 65 65 64 5b 6a 5d 20 3d 20 21 28 6d 61 74 63 68 65 73 5b 6a 5d 20 3d 20 73 65 65 64 5b 6a 5d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 43 68 65 63 6b 73 20 61 20 6e 6f 64 65 20 66 6f 72 20 76 61 6c 69 64 69 74 79 20 61 73 20 61 20 53 69 7a 7a 6c 65 20 63 6f 6e 74 65 78 74 0a 20 2a 20 40 70 61 72 61 6d 20 7b 45 6c
                                                                                                        Data Ascii: length;// Match elements found at the specified indexeswhile ( i-- ) {if ( seed[ (j = matchIndexes[i]) ] ) {seed[j] = !(matches[j] = seed[j]);}}});});}/** * Checks a node for validity as a Sizzle context * @param {El
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 7b 0a 09 09 09 09 6d 61 74 63 68 5b 33 5d 20 3d 20 22 20 22 20 2b 20 6d 61 74 63 68 5b 33 5d 20 2b 20 22 20 22 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 6d 61 74 63 68 2e 73 6c 69 63 65 28 20 30 2c 20 34 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 22 43 48 49 4c 44 22 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6d 61 74 63 68 20 29 20 7b 0a 09 09 09 2f 2a 20 6d 61 74 63 68 65 73 20 66 72 6f 6d 20 6d 61 74 63 68 45 78 70 72 5b 22 43 48 49 4c 44 22 5d 0a 09 09 09 09 31 20 74 79 70 65 20 28 6f 6e 6c 79 7c 6e 74 68 7c 2e 2e 2e 29 0a 09 09 09 09 32 20 77 68 61 74 20 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 0a 09 09 09 09 33 20 61 72 67 75 6d 65 6e 74 20 28 65 76 65 6e 7c 6f 64 64 7c 5c 64 2a 7c 5c 64 2a 6e 28 5b 2b 2d 5d 5c 64 2b 29 3f 7c 2e 2e 2e 29 0a 09 09
                                                                                                        Data Ascii: {match[3] = " " + match[3] + " ";}return match.slice( 0, 4 );},"CHILD": function( match ) {/* matches from matchExpr["CHILD"]1 type (only|nth|...)2 what (child|of-type)3 argument (even|odd|\d*|\d*n([+-]\d+)?|...)
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 63 68 65 72 2c 20 63 6f 6d 62 69 6e 61 74 6f 72 2c 20 62 61 73 65 20 29 20 7b 0a 09 76 61 72 20 64 69 72 20 3d 20 63 6f 6d 62 69 6e 61 74 6f 72 2e 64 69 72 2c 0a 09 09 63 68 65 63 6b 4e 6f 6e 45 6c 65 6d 65 6e 74 73 20 3d 20 62 61 73 65 20 26 26 20 64 69 72 20 3d 3d 3d 20 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 0a 09 09 64 6f 6e 65 4e 61 6d 65 20 3d 20 64 6f 6e 65 2b 2b 3b 0a 0a 09 72 65 74 75 72 6e 20 63 6f 6d 62 69 6e 61 74 6f 72 2e 66 69 72 73 74 20 3f 0a 09 09 2f 2f 20 43 68 65 63 6b 20 61 67 61 69 6e 73 74 20 63 6c 6f 73 65 73 74 20 61 6e 63 65 73 74 6f 72 2f 70 72 65 63 65 64 69 6e 67 20 65 6c 65 6d 65 6e 74 0a 09 09 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 20 29 20 7b 0a 09 09 09 77 68 69 6c 65 20 28 20 28
                                                                                                        Data Ascii: cher, combinator, base ) {var dir = combinator.dir,checkNonElements = base && dir === "parentNode",doneName = done++;return combinator.first ?// Check against closest ancestor/preceding elementfunction( elem, context, xml ) {while ( (
                                                                                                        2024-05-22 00:56:41 UTC13491INData Raw: 79 28 20 65 6c 65 6d 20 29 2e 69 73 28 20 75 6e 74 69 6c 20 29 20 29 20 7b 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 7d 0a 09 09 09 6d 61 74 63 68 65 64 2e 70 75 73 68 28 20 65 6c 65 6d 20 29 3b 0a 09 09 7d 0a 09 7d 0a 09 72 65 74 75 72 6e 20 6d 61 74 63 68 65 64 3b 0a 7d 3b 0a 0a 0a 76 61 72 20 73 69 62 6c 69 6e 67 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6e 2c 20 65 6c 65 6d 20 29 20 7b 0a 09 76 61 72 20 6d 61 74 63 68 65 64 20 3d 20 5b 5d 3b 0a 0a 09 66 6f 72 20 28 20 3b 20 6e 3b 20 6e 20 3d 20 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 20 29 20 7b 0a 09 09 69 66 20 28 20 6e 2e 6e 6f 64 65 54 79 70 65 20 3d 3d 3d 20 31 20 26 26 20 6e 20 21 3d 3d 20 65 6c 65 6d 20 29 20 7b 0a 09 09 09 6d 61 74 63 68 65 64 2e 70 75 73 68 28 20 6e 20 29 3b 0a 09 09 7d 0a
                                                                                                        Data Ascii: y( elem ).is( until ) ) {break;}matched.push( elem );}}return matched;};var siblings = function( n, elem ) {var matched = [];for ( ; n; n = n.nextSibling ) {if ( n.nodeType === 1 && n !== elem ) {matched.push( n );}
                                                                                                        2024-05-22 00:56:41 UTC2893INData Raw: 09 09 09 09 09 09 09 09 09 6c 69 73 74 2e 70 75 73 68 28 20 61 72 67 20 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 61 72 67 20 26 26 20 61 72 67 2e 6c 65 6e 67 74 68 20 26 26 20 6a 51 75 65 72 79 2e 74 79 70 65 28 20 61 72 67 20 29 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 49 6e 73 70 65 63 74 20 72 65 63 75 72 73 69 76 65 6c 79 0a 09 09 09 09 09 09 09 09 61 64 64 28 20 61 72 67 20 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 29 3b 0a 09 09 09 09 09 7d 20 29 28 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 0a 0a 09 09 09 09 09 69 66 20 28 20 6d 65 6d 6f 72 79 20 26 26 20 21 66 69 72 69 6e 67 20 29 20 7b 0a 09 09 09 09 09 09 66 69 72 65 28 29 3b 0a
                                                                                                        Data Ascii: list.push( arg );}} else if ( arg && arg.length && jQuery.type( arg ) !== "string" ) {// Inspect recursivelyadd( arg );}} );} )( arguments );if ( memory && !firing ) {fire();
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 2e 69 73 46 75 6e 63 74 69 6f 6e 28 20 66 6e 73 5b 20 69 20 5d 20 29 20 26 26 20 66 6e 73 5b 20 69 20 5d 3b 0a 0a 09 09 09 09 09 09 09 2f 2f 20 64 65 66 65 72 72 65 64 5b 20 64 6f 6e 65 20 7c 20 66 61 69 6c 20 7c 20 70 72 6f 67 72 65 73 73 20 5d 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 63 74 69 6f 6e 73 20 74 6f 20 6e 65 77 44 65 66 65 72 0a 09 09 09 09 09 09 09 64 65 66 65 72 72 65 64 5b 20 74 75 70 6c 65 5b 20 31 20 5d 20 5d 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 09 09 09 76 61 72 20 72 65 74 75 72 6e 65 64 20 3d 20 66 6e 20 26 26 20 66 6e 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 72 65 74 75 72 6e 65 64 20 26 26 20 6a 51 75 65 72 79 2e 69 73 46
                                                                                                        Data Ascii: .isFunction( fns[ i ] ) && fns[ i ];// deferred[ done | fail | progress ] for forwarding actions to newDeferdeferred[ tuple[ 1 ] ]( function() {var returned = fn && fn.apply( this, arguments );if ( returned && jQuery.isF
                                                                                                        2024-05-22 00:56:41 UTC13491INData Raw: 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 64 61 74 61 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 69 6e 74 65 72 6e 61 6c 44 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 64 61 74 61 2c 20 74 72 75 65 20 29 3b 0a 09 7d 2c 0a 0a 09 5f 72 65 6d 6f 76 65 44 61 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 69 6e 74 65 72 6e 61 6c 52 65 6d 6f 76 65 44 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 74 72 75 65 20 29 3b 0a 09 7d 0a 7d 20 29 3b 0a 0a 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 28 20 7b 0a 09 64 61 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 69 2c 20 6e 61 6d 65 2c 20 64 61 74 61 2c 0a 09 09 09 65 6c 65 6d 20 3d
                                                                                                        Data Ascii: elem, name, data ) {return internalData( elem, name, data, true );},_removeData: function( elem, name ) {return internalRemoveData( elem, name, true );}} );jQuery.fn.extend( {data: function( key, value ) {var i, name, data,elem =
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 28 20 63 6f 6e 74 65 78 74 2c 20 74 61 67 20 29 20 7b 0a 09 76 61 72 20 65 6c 65 6d 73 2c 20 65 6c 65 6d 2c 0a 09 09 69 20 3d 20 30 2c 0a 09 09 66 6f 75 6e 64 20 3d 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 0a 09 09 09 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 74 61 67 20 7c 7c 20 22 2a 22 20 29 20 3a 0a 09 09 09 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 0a 09 09 09 09 63 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 74 61 67 20 7c 7c 20 22 2a 22 20 29 20 3a
                                                                                                        Data Ascii: ( context, tag ) {var elems, elem,i = 0,found = typeof context.getElementsByTagName !== "undefined" ?context.getElementsByTagName( tag || "*" ) :typeof context.querySelectorAll !== "undefined" ?context.querySelectorAll( tag || "*" ) :


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        43192.168.2.5497883.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC935OUTGET /etc/clientlibs/shc/all.homepage.lc-1712886023033-lc.min.aff442c8dac4494a8fdf8b54b1e7b60b.js HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
                                                                                                        2024-05-22 00:56:41 UTC854INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                        Content-Length: 1804329
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=f+kzqBVTjhhtPULFgimPwsLODbPRkQ1xXUn3dIzxOfS/msgZKopmLqkK9wjCDMbFsTb9Ls34Gt0inHtLBqGKLrNhxG92OxrDrXNxqSQW9vVek2z9Pld8WkqGMePO; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=f+kzqBVTjhhtPULFgimPwsLODbPRkQ1xXUn3dIzxOfS/msgZKopmLqkK9wjCDMbFsTb9Ls34Gt0inHtLBqGKLrNhxG92OxrDrXNxqSQW9vVek2z9Pld8WkqGMePO; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Cache-Control: max-age=2592000, public, immutable, max-age=43200
                                                                                                        Age: 5587
                                                                                                        Last-Modified: Tue, 21 May 2024 21:49:46 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC15530INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 37 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73 67 72 61 64 69 65 6e 74 73 2d 63 73 73 72
                                                                                                        Data Ascii: /* Modernizr 2.7.1 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssr
                                                                                                        2024-05-22 00:56:41 UTC1944INData Raw: 7c 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 72 2c 65 2c 74 29 2c 72 2e 6d 6f 62 69 6c 65 7d 29 3a 6e 28 65 2e 6a 51 75 65 72 79 2c 65 2c 74 29 7d 29 28 74 68 69 73 2c 64 6f 63 75 6d 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 66 75
                                                                                                        Data Ascii: | Copyright 2010, 2013 jQuery Foundation, Inc. | jquery.org/license */(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){fu
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 73 65 63 61 6e 63 65 6c 22 2c 74 2c 73 29 2c 50 28 22 76 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 2c 73 29 2c 5f 28 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 69 66 28 67 29 72 65 74 75 72 6e 3b 41 28 29 3b 76 61 72 20 74 3d 43 28 65 2e 74 61 72 67 65 74 29 2c 6e 2c 72 3b 50 28 22 76 6d 6f 75 73 65 75 70 22 2c 65 2c 74 29 2c 64 7c 7c 28 6e 3d 50 28 22 76 63 6c 69 63 6b 22 2c 65 2c 74 29 2c 6e 26 26 6e 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 28 72 3d 54 28 65 29 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2c 76 2e 70 75 73 68 28 7b 74 6f 75 63 68 49 44 3a 45 2c 78 3a 72 2e 63 6c 69 65 6e 74 58 2c 79 3a 72 2e 63 6c 69 65 6e 74 59 7d 29 2c 6d 3d 21 30 29 29 2c 50 28 22 76 6d 6f 75 73 65 6f 75 74 22 2c 65 2c 74 29 2c 64
                                                                                                        Data Ascii: secancel",t,s),P("vmousemove",t,s),_()}function I(e){if(g)return;A();var t=C(e.target),n,r;P("vmouseup",e,t),d||(n=P("vclick",e,t),n&&n.isDefaultPrevented()&&(r=T(e).changedTouches[0],v.push({touchID:E,x:r.clientX,y:r.clientY}),m=!0)),P("vmouseout",e,t),d
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 5d 27 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 62 61 63 6b 64 72 6f 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 63 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3b 63 2e 24 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 6c 65 6e 67 74 68 7c 7c 63 2e 24 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 63 2e 24 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29 2c 64 26 26 63 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 63 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61
                                                                                                        Data Ascii: ]',a.proxy(this.hide,this)),this.backdrop(function(){var d=a.support.transition&&c.$element.hasClass("fade");c.$element.parent().length||c.$element.appendTo(document.body),c.$element.show(),d&&c.$element[0].offsetWidth,c.$element.addClass("in").attr("aria
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 2d 32 30 31 39 20 62 79 20 59 65 68 75 64 61 20 4b 61 74 7a 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 74
                                                                                                        Data Ascii: -2019 by Yehuda KatzPermission is hereby granted, free of charge, to any person obtaining a copyof this software and associated documentation files (the "Software"), to dealin the Software without restriction, including without limitation the rightst
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 69 6c 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 6e 20 72 75 6e 74 69 6d 65 2d 6f 6e 6c 79 20 6d 6f 64 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 29 7b 72 65 74 75 72 6e 22 22 2b 61 2e 6d 61 69 6e 28 67 2c 62 2c 67 2e 68 65 6c 70 65 72 73 2c 67 2e 70 61 72 74 69 61 6c 73 2c 66 2c 69 2c 68 29 7d 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 7b 7d 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 66 3d 65 2e 64 61 74 61 3b 64 2e 5f 73 65 74 75 70 28 65 29 2c 21 65 2e 70 61 72 74 69 61 6c 26 26 61 2e 75 73 65 44 61 74 61 26 26 28 66 3d 6a 28 62 2c 66 29 29 3b 76 61 72 20 68
                                                                                                        Data Ascii: d not be compiled when running in runtime-only mode")}function d(b){function c(b){return""+a.main(g,b,g.helpers,g.partials,f,i,h)}var e=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],f=e.data;d._setup(e),!e.partial&&a.useData&&(f=j(b,f));var h
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 35 34 2c 34 37 3a 5b 32 2c 35 34 5d 7d 2c 7b 32 38 3a 35 39 2c 34 33 3a 36 30 2c 34 34 3a 5b 31 2c 35 38 5d 2c 34 37 3a 5b 32 2c 35 36 5d 7d 2c 7b 31 33 3a 36 32 2c 31 35 3a 5b 31 2c 32 30 5d 2c 31 38 3a 5b 31 2c 36 31 5d 7d 2c 7b 33 33 3a 5b 32 2c 38 36 5d 2c 35 37 3a 36 33 2c 36 35 3a 5b 32 2c 38 36 5d 2c 37 32 3a 5b 32 2c 38 36 5d 2c 38 30 3a 5b 32 2c 38 36 5d 2c 38 31 3a 5b 32 2c 38 36 5d 2c 38 32 3a 5b 32 2c 38 36 5d 2c 38 33 3a 5b 32 2c 38 36 5d 2c 38 34 3a 5b 32 2c 38 36 5d 2c 38 35 3a 5b 32 2c 38 36 5d 7d 2c 7b 33 33 3a 5b 32 2c 34 30 5d 2c 36 35 3a 5b 32 2c 34 30 5d 2c 37 32 3a 5b 32 2c 34 30 5d 2c 38 30 3a 5b 32 2c 34 30 5d 2c 38 31 3a 5b 32 2c 34 30 5d 2c 38 32 3a 5b 32 2c 34 30 5d 2c 38 33 3a 5b 32 2c 34 30 5d 2c 38 34 3a 5b 32 2c 34 30 5d 2c
                                                                                                        Data Ascii: 54,47:[2,54]},{28:59,43:60,44:[1,58],47:[2,56]},{13:62,15:[1,20],18:[1,61]},{33:[2,86],57:63,65:[2,86],72:[2,86],80:[2,86],81:[2,86],82:[2,86],83:[2,86],84:[2,86],85:[2,86]},{33:[2,40],65:[2,40],72:[2,40],80:[2,40],81:[2,40],82:[2,40],83:[2,40],84:[2,40],
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 29 3a 76 6f 69 64 20 30 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 5b 6e 75 6c 6c 3d 3d 62 3f 30 3a 62 2b 31 5d 3b 69 66 28 64 26 26 22 43 6f 6e 74 65 6e 74 53 74 61 74 65 6d 65 6e 74 22 3d 3d 3d 64 2e 74 79 70 65 26 26 28 63 7c 7c 21 64 2e 72 69 67 68 74 53 74 72 69 70 70 65 64 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 64 2e 76 61 6c 75 65 3d 64 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 63 3f 2f 5e 5c 73 2b 2f 3a 2f 5e 5b 20 5c 74 5d 2a 5c 72 3f 5c 6e 3f 2f 2c 22 22 29 2c 64 2e 72 69 67 68 74 53 74 72 69 70 70 65 64 3d 64 2e 76 61 6c 75 65 21 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 5b 6e 75 6c 6c 3d 3d 62 3f 61 2e 6c 65 6e 67 74 68 2d 31 3a 62 2d 31 5d
                                                                                                        Data Ascii: ):void 0:c}function g(a,b,c){var d=a[null==b?0:b+1];if(d&&"ContentStatement"===d.type&&(c||!d.rightStripped)){var e=d.value;d.value=d.value.replace(c?/^\s+/:/^[ \t]*\r?\n?/,""),d.rightStripped=d.value!==e}}function h(a,b,c){var d=a[null==b?a.length-1:b-1]
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 6f 6d 70 69 6c 65 72 49 6e 66 6f 28 29 2c 6d 61 69 6e 3a 6a 7d 3b 74 68 69 73 2e 64 65 63 6f 72 61 74 6f 72 73 26 26 28 6c 2e 6d 61 69 6e 5f 64 3d 74 68 69 73 2e 64 65 63 6f 72 61 74 6f 72 73 2c 6c 2e 75 73 65 44 65 63 6f 72 61 74 6f 72 73 3d 21 30 29 3b 76 61 72 20 6d 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 6e 3d 6d 2e 70 72 6f 67 72 61 6d 73 2c 6f 3d 6d 2e 64 65 63 6f 72 61 74 6f 72 73 3b 66 6f 72 28 68 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 68 3c 69 3b 68 2b 2b 29 6e 5b 68 5d 26 26 28 6c 5b 68 5d 3d 6e 5b 68 5d 2c 6f 5b 68 5d 26 26 28 6c 5b 68 2b 22 5f 64 22 5d 3d 6f 5b 68 5d 2c 6c 2e 75 73 65 44 65 63 6f 72 61 74 6f 72 73 3d 21 30 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 75 73 65 50 61 72 74 69 61 6c 26 26
                                                                                                        Data Ascii: ompilerInfo(),main:j};this.decorators&&(l.main_d=this.decorators,l.useDecorators=!0);var m=this.context,n=m.programs,o=m.decorators;for(h=0,i=n.length;h<i;h++)n[h]&&(l[h]=n[h],o[h]&&(l[h+"_d"]=o[h],l.useDecorators=!0));return this.environment.usePartial&&
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 65 49 6e 45 78 70 6f 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 39 35 2c 2e 30 35 2c 2e 37 39 35 2c 2e 30 33 35 29 22 2c 65 61 73 65 4f 75 74 45 78 70 6f 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 22 2c 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 31 2c 30 2c 30 2c 31 29 22 2c 65 61 73 65 49 6e 51 75 61 64 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 22 2c 65 61 73 65 4f 75 74 51 75 61 64 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 35 2c 2e 34 36 2c 2e 34 35 2c 2e 39 34 29 22 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 64 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 35 35 2c 2e 30 33 2c 2e 35 31 35 2c 2e 39 35 35 29
                                                                                                        Data Ascii: eInExpo:"cubic-bezier(.95,.05,.795,.035)",easeOutExpo:"cubic-bezier(.19,1,.22,1)",easeInOutExpo:"cubic-bezier(1,0,0,1)",easeInQuad:"cubic-bezier(.55,.085,.68,.53)",easeOutQuad:"cubic-bezier(.25,.46,.45,.94)",easeInOutQuad:"cubic-bezier(.455,.03,.515,.955)


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        44192.168.2.5497873.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC959OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e; AWSALBCORS=rgm1KEYKuLPx6KLSA/u8CWARqZTsMK9bB3MKhuYO9h7Gjsn93UyD4eMXLqE7CMOdgSH9zpj5oWu+qcmf25TDXZ/MeYy+qrYGgHV+8ROLBG2ZhTl9JD137dMq4C6e
                                                                                                        2024-05-22 00:56:41 UTC764INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=1a/NdnmHCELOHPl570EdQQvjFb/XSlWUNkaWdax0YaFqCzsVPxl/zgPELPDNkrrFVUC2ptn4PD5SKNTrZFs8H1WPDMFuiKgs0cZrhMpuJtB0pCGsJogfO1RPXg0X; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=1a/NdnmHCELOHPl570EdQQvjFb/XSlWUNkaWdax0YaFqCzsVPxl/zgPELPDNkrrFVUC2ptn4PD5SKNTrZFs8H1WPDMFuiKgs0cZrhMpuJtB0pCGsJogfO1RPXg0X; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:41 UTC1352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 21 08 06 00 00 00 b5 38 d9 16 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 02 49 44 41 54 58 09 cd 97 5d 6c 54 45 14 80 59 68 a9 d4 2a a8 80 04 50 da 0a 48 41 04 8d 98 5a 10 4d 55 0c 6a ac c6 27 4d 90 60 aa 2f 24 7d d0 f8 a0 f1 41 4d 24 24 d6 98 98 28 c6 f8 62 62 aa 24 60 34 88 1a 1e 4c c5 00 fe 14 2c 5a 05 41 65 29 82 fc d4 d0 00 05 ad ca fa 7d 97 ce e6 b2 7b b7 0b b4 12 4f f2 ed cc 3d e7 cc cc b9 33 67 e6 ce a6 86 14 91 4c 26 93 c2 e5 32 a8 86 51 70 21 ec 87 83 b0 2b 95 4a 9d a4 cc 13 da 0d 45 59 05 63 61 1c f4 40 37 ec 82 2e da 65 28 cf 5e ec 18 6a e0 55 68 83 6e 38 09 4a 0f 6c 87 d5 70 17 8c 08 23 58 87 85 a0 4d 1f 7d 15 db da 87 7d bd 06 d3 c1 e0 13 c5 d9 c8 13 1a 94 a1 6c 82 46
                                                                                                        Data Ascii: PNGIHDR&!8sRGBIDATX]lTEYh*PHAZMUj'M`/$}AM$$(bb$`4L,ZAe)}{O=3gL&2Qp!+JEYca@7.e(^jUhn8Jlp#XM}}lF


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        45192.168.2.5497893.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC916OUTGET /etc/clientlibs/shc/main/svg/stanford-med-logo.svg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; AWSALBCORS=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v
                                                                                                        2024-05-22 00:56:41 UTC810INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 16625
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=It8MFTesSFufjNFVtbbljtkqV6uYJpykVU8cBLr1QvQQqv0CfMDAFepJBxk2RcRqhgpl+osX3EwObtMxmdMKOQwEt0rWSuhQq1+msjE8tI4m5JdnK4yqePKEAhZD; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=It8MFTesSFufjNFVtbbljtkqV6uYJpykVU8cBLr1QvQQqv0CfMDAFepJBxk2RcRqhgpl+osX3EwObtMxmdMKOQwEt0rWSuhQq1+msjE8tI4m5JdnK4yqePKEAhZD; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5602
                                                                                                        Last-Modified: Tue, 16 Jan 2024 22:40:42 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC15574INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 37 2e 33 38 34 32 20 33 37 2e 35 35 35 31 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 30 2e 37 35 32 38 2c 32 35 2e 39 32 33 39 68 36 2e 34 36 37 76 31 2e 36 30 37 37 68 2d 34 2e 35 36 32 36 76 32 2e 37 34 32 33 68 33 2e 38 35 37 76 31 2e 36 30 37 37 68 2d 33 2e 38 35 37 76 33 2e 31 36 38 36 68 34 2e 37 32 36 39 76 31 2e 36 30 37 37 68 2d 36 2e 36 33 31 33 76 2d 31 30 2e 37 33 34 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.3842 37.5551"><g><path d="M130.7528,25.9239h6.467v1.6077h-4.5626v2.7423h3.857v1.6077h-3.857v3.1686h4.7269v1.6077h-6.6313v-10.7341Z" style="fill:#fff;"/><
                                                                                                        2024-05-22 00:56:41 UTC1051INData Raw: 38 2c 2e 31 33 33 34 2d 2e 30 30 33 34 2d 33 2e 38 34 31 2c 2e 30 33 36 2d 36 2e 35 36 31 39 2c 2e 31 33 36 34 2d 38 2e 35 31 36 39 2d 2e 32 31 36 35 2d 2e 31 39 39 35 2d 2e 34 34 31 39 2d 2e 34 30 31 32 2d 2e 36 37 30 32 2d 2e 36 30 34 35 2d 2e 30 37 36 36 2d 2e 30 36 39 31 2d 2e 31 35 34 36 2d 2e 31 34 30 36 2d 2e 32 33 32 31 2d 2e 32 31 30 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 2e 36 31 39 38 22 20 79 3d 22 32 30 2e 38 39 31 35 22 20 77 69 64 74 68 3d 22 32 2e 34 32 39 22 20 68 65 69 67 68 74 3d 22 2e 39 35 30 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 38 2e 33 36 32 36 22 20 79 3d 22 32 34 2e 32 36 39 34 22 20 77 69
                                                                                                        Data Ascii: 8,.1334-.0034-3.841,.036-6.5619,.1364-8.5169-.2165-.1995-.4419-.4012-.6702-.6045-.0766-.0691-.1546-.1406-.2321-.2101Z" style="fill:#fff;"/></g><g><rect x="6.6198" y="20.8915" width="2.429" height=".9506" style="fill:#fff;"/><rect x="8.3626" y="24.2694" wi


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        46192.168.2.5497903.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC930OUTGET /etc/clientlibs/shc/main/img/youtube_social_squircle_dark_v2.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v; AWSALBCORS=qVy73aXJ/f7ENNZI9ACtw/2+e8iv0o/qbilLptQ2FPIDUXQCqO0eO0CbUCx2jutGvBSMWTcjRihRe9qRLHdmr52HKFIMAbjIwi2GWPvrwR7371N21ioBk9fGGO5v
                                                                                                        2024-05-22 00:56:41 UTC804INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 674
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5602
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 1c 08 02 00 00 00 12 ad 23 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 44 49 44 41 54 78 da ac 96 4b ee 21 51 14 87 db ed eb 2d 88 19 89 15 48 6c 81 c4 c8 4c 42 62 c0 0e 0c 18 5a 85 05 18 1a b0 00 31 34 c0 d8 36 30 23 88 f7 a3 3f 6e 52 b9 aa 8a ee 7f b5 33 a8 a4 ca 3d 5f 9d e7 af c8 4c 26 e3 72 b9 2e 97 cb 6e b7 3b 9d 4e b7 db 8d db 5f 3f b4 fb fd 8e 97 c7 e3 09 06 83 52 4a 6e 25 f7 e0 56 ab d5 f5 7a 75 40 d4 8d c8 0e 87 43 34 1a f5 f9 7c 82 48 bf 02 c5 20 10 29 b4 f3 f9 2c 78 c9 57 a0 86 51 c9 ed 76 2b 28 c2 17 a1 2a 6a e2 7d d4 f8 73 43 8c ab ee 69 5c df 79 49 eb d3 fd 7e 4f 65 7e bf 9a eb 69 f7 a7 91 e9 55
                                                                                                        Data Ascii: PNGIHDR#tEXtSoftwareAdobe ImageReadyqe<DIDATxK!Q-HlLBbZ1460#?nR3=_L&r.n;N_?RJn%Vzu@C4|H ),xWQv+(*j}sCi\yI~Oe~iU


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        47192.168.2.5497943.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC715OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
                                                                                                        2024-05-22 00:56:41 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 716
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=SsMfMZRXRkHWiTwihfdove3u1CnfLL0fi8eLtegQqP0sCCjjVO77mX5mxO9ywGxLt23zuTS1O0xsze3M7mm8nP0bD8AJBMQ4ASLzvRZr97N+O+iJ22qPh0CTRZNh; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=SsMfMZRXRkHWiTwihfdove3u1CnfLL0fi8eLtegQqP0sCCjjVO77mX5mxO9ywGxLt23zuTS1O0xsze3M7mm8nP0bD8AJBMQ4ASLzvRZr97N+O+iJ22qPh0CTRZNh; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:44 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:41 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 06 00 00 00 fd 72 0d 40 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 86 49 44 41 54 48 0d dd 96 cd 4b 54 51 18 87 1d ed cb 3e 48 54 70 51 04 45 54 14 5a 18 41 65 11 14 84 d5 ae 75 d0 a2 da b7 14 da 04 e1 c6 44 68 d5 1f 10 14 ed 32 02 13 06 82 36 42 10 52 51 11 41 21 21 b4 e8 cb a2 0c 94 a6 e7 37 f3 be 72 ee 9c 73 ef 34 d0 ca 17 9e 39 ef c7 ef 3d e7 de 3b f7 9c 99 96 96 c0 2a 95 4a 77 10 46 2e f5 4e 68 8d 0a 8d 12 34 9d 82 f7 20 bb 91 d2 93 3f 01 8b f0 03 ae c1 8a 94 2e ca 21 3c 0c 7f c0 6d 38 12 91 a0 38 00 f3 2e 62 1c 49 e9 a2 1c c2 b2 35 4d 30 6e 8b 04 41 82 7a 07 0c 99 7e 81 b1 33 28 a7 5d 44 df ac a1 37 ad 88 b3 e8 df 5a cf f1 b8 9a cd e8 0b db 68 a9 af d9 52 61 e4 da 8e 42
                                                                                                        Data Ascii: PNGIHDRr@sRGBIDATHKTQ>HTpQETZAeuDh26BRQA!!7rs49=;*JwF.Nh4 ?.!<m88.bI5M0nAz~3(]D7ZhRaB


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        48192.168.2.5497923.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC719OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
                                                                                                        2024-05-22 00:56:41 UTC780INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 833
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=fFLdtbNmBRwOYStcGKbeAG6R3O4w14dOMCFy0r18kA6KOM/Ww36HOIdRPA/M5z5ywc6F4/47VmHek/T0ub+7CG8cSSkz2TrwX7TpJFMyk3/U/ibn+hMjrJTqSFpQ; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=fFLdtbNmBRwOYStcGKbeAG6R3O4w14dOMCFy0r18kA6KOM/Ww36HOIdRPA/M5z5ywc6F4/47VmHek/T0ub+7CG8cSSkz2TrwX7TpJFMyk3/U/ibn+hMjrJTqSFpQ; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Upgrade: h2,h2c
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:41 UTC833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 1e 08 06 00 00 00 28 e7 ee 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fb 49 44 41 54 48 0d a5 96 4b 48 54 51 18 c7 67 ac 26 93 c8 8d f6 c6 a2 26 23 88 04 ab 8d 9b 22 2a 68 e3 84 95 94 0b 83 d4 5a b8 d1 55 0f 28 db b8 a9 65 48 9b 5a b4 b0 16 11 68 41 41 54 50 10 51 18 11 44 8b 40 a2 5a 58 a2 69 d0 c3 7c 74 fb fd af df b9 9c 99 ab 4d ea 1f 7e 73 be b7 77 ee 3d f7 8c c9 c4 34 0a 82 a0 94 d4 01 a8 86 8d b0 02 46 a0 0f 9e 43 17 dc 4b 26 93 63 ac f9 c5 c0 22 68 83 ef 90 4f ef 28 d8 3f d5 d4 a4 1f a4 68 15 fe 6d a8 b4 f8 27 d6 6e 78 06 9f 61 21 94 c1 1e d8 07 45 20 5d 82 56 ae 7e 22 f4 fc 0f 86 96 c0 47 90 06 e0 38 cc f7 6b 7c 9b dc 52 e8 80 3f 20 75 fa f9 c8 26 d1 15 a6 83 e0 2d eb ba
                                                                                                        Data Ascii: PNGIHDR(VsRGBIDATHKHTQg&&#"*hZU(eHZhAATPQD@ZXi|tM~sw=4FCK&c"hO(?hm'nxa!E ]V~"G8k|R? u&-


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        49192.168.2.5497953.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC705OUTGET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
                                                                                                        2024-05-22 00:56:41 UTC808INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 325150
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=ofrAOyQvOkwK+E4EQ+OtIvLcji5uOu0aCW6zUWi8ojpJFj/mC5Ln5zrnwyEuFZDVVW2hTFO9wB7Q1y3Ipp/lIetdS6xb5DkNMz7gSnqZT07zEkMmRthBWaC5RK1J; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=ofrAOyQvOkwK+E4EQ+OtIvLcji5uOu0aCW6zUWi8ojpJFj/mC5Ln5zrnwyEuFZDVVW2hTFO9wB7Q1y3Ipp/lIetdS6xb5DkNMz7gSnqZT07zEkMmRthBWaC5RK1J; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 6556
                                                                                                        Last-Modified: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC15576INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                        2024-05-22 00:56:41 UTC10893INData Raw: 25 90 af d6 81 45 0b 2c e5 32 e4 9b 1c 6b df d3 74 8e 62 12 e4 5b ac 82 38 af 8c ae fe 8c c8 bb 4c 6a 06 dd 30 3f 3d d6 d2 50 3b b5 65 d7 0c b4 7b 13 69 aa 6a 59 61 61 45 be df ed 26 02 01 1c 9b 31 b7 d5 fe 8b 66 99 5d 80 12 a8 2c c6 52 45 2c 2b 9c 92 c7 b1 0b 9b 04 6a ba 49 b7 c1 73 13 9a 74 57 58 bc dc 56 4b 48 05 ab 52 5e 00 96 a5 34 d6 a9 29 c4 fe 9a 9e 81 10 0f e7 02 65 ad e3 67 79 ca 83 42 36 d2 58 5c 4a de ee 3b 95 c5 f6 c6 66 c4 4d 07 0a 39 bc 82 2f cd ae 59 7c 0f 95 d2 9b dd 7a 90 53 1e 87 4c 7c e4 78 a0 ab f2 a5 5b 97 b5 5f 1d 5d a7 5c 8a 42 29 08 3c 67 b9 6c 48 bf 02 61 59 5d 75 45 59 74 12 7b 96 b2 09 2e cb 8c 0a f9 7c 15 cc 94 88 b5 28 54 eb 08 98 6d d4 ec dc ea 79 b2 6a ea d4 5c a7 4c 5a 84 68 6e 05 7f b2 c4 87 aa c6 cf 59 8a 22 23 b8 cf d4
                                                                                                        Data Ascii: %E,2ktb[8Lj0?=P;e{ijYaaE&1f],RE,+jIstWXVKHR^4)egyB6X\J;fM9/Y|zSL|x[_]\B)<glHaY]uEYt{.|(Tmyj\LZhnY"#
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 21 c4 94 36 11 5c 52 32 3b de 58 c9 1a f8 c4 7c 21 b9 c4 60 51 1d 0f e5 45 a1 83 5c 6e 5b 52 8c e3 14 82 1a 5d 74 10 c4 02 22 f1 13 cf 1d 1f f5 92 0f 91 9f 0b 93 82 63 c3 c1 bd c2 5f 94 ce 46 c9 7a 38 b2 ce 67 25 94 bf 55 96 67 71 1e f2 a1 95 18 86 6f af 0b 30 11 d7 f0 ca ee 1a c6 20 b9 1e c6 3b 95 96 20 23 a3 46 2c a7 4f 6a c7 4b cd 88 69 df 22 f6 28 a1 9a f9 6f 81 a4 59 0d 64 02 3c 22 ae 20 a1 47 af a0 93 7d 0b af 31 6f 88 81 9c 27 a6 ec 30 ec 00 3b 48 71 21 5e ca 1b f4 93 c8 f0 8b 41 0f e5 81 fb 83 78 92 26 22 b2 7a 0b 86 6f ab 8c 74 41 49 b6 94 02 55 cf 59 81 74 d4 63 45 24 48 9f 9c e7 f1 cc 2c 63 38 e0 46 0e e4 ae 2a 58 b9 5a ca 06 bc 02 ae 9a 57 8a b4 b1 8f 2d c8 34 96 a4 10 87 9f 92 25 a9 52 9c 54 fe 85 7d b5 19 ea 64 ce af 21 1a 92 cb 1a ad f3 d6
                                                                                                        Data Ascii: !6\R2;X|!`QE\n[R]t"c_Fz8g%Ugqo0 ; #F,OjKi"(oYd<" G}1o'0;Hq!^Ax&"zotAIUYtcE$H,c8F*XZW-4%RT}d!
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: a0 e0 d3 f2 11 21 0c 4d 13 fc 2c b6 35 ec 1c 8f 8d ad 9d 18 ad 88 46 91 de cc e7 ef 7e 38 db 56 aa 25 84 65 55 34 52 71 c9 17 8d 91 04 6b 22 b4 27 e3 29 84 ad 4a b4 2b 8d 56 c5 61 6a 1c 35 94 c7 b3 8c 22 39 6d 03 f2 8e 2c 1f 41 a1 08 8a 0b 02 fa 49 9b 21 c2 45 f6 42 cb 6b 54 6d 88 32 7c 2c 46 5a d4 c5 f9 01 08 80 e0 c6 be d5 a0 38 a4 1a 59 44 b0 2d 64 90 93 34 01 86 9f 95 5d 60 c5 83 00 ae 97 97 98 d2 0e 88 cd 68 e9 9e 8f 38 9a c5 8b 29 e1 20 2e e4 21 05 35 a6 e0 26 95 10 56 1e c9 26 0b 10 28 21 b9 62 b4 03 50 35 13 88 ce 23 5c ce 1a 33 5d c8 f4 ca 2e 47 aa 8f e0 d1 a0 f0 7f 8c 17 3a 4b 1b c7 d8 b1 11 6d 5a ce 36 7a af 09 66 fe 4c b9 96 25 fc f9 4a 8d 71 48 93 e4 ab 19 61 62 85 73 44 2e 7c 6b 29 91 6a e4 f8 66 72 79 9e 4c 2c f9 2e 16 26 60 dc cc b8 5a ac
                                                                                                        Data Ascii: !M,5F~8V%eU4Rqk"')J+Vaj5"9m,AI!EBkTm2|,FZ8YD-d4]`h8) .!5&V&(!bP5#\3].G:KmZ6zfL%JqHabsD.|k)jfryL,.&`Z
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: 55 32 d3 af 6d 29 a8 2a fa 82 8e 78 2f a9 fb 63 a8 81 98 9c 3a 88 32 8f 9b b9 8d 8e d9 f6 7e 8b 42 db 0a ed fc 6a 5c df 59 77 65 36 46 4f 6e e9 31 fd 89 b5 2c bc e4 01 8e e6 61 79 16 05 9d cc 8a 7f a9 fd af 69 82 aa c7 53 58 ba 97 61 b5 cd 8b 17 f5 d1 36 0c ec 1a 6c 9e 7e 6e 44 72 ec ad 6d 28 f5 db 4a ea 1b 47 96 a3 f6 95 e7 d8 2c 9d be 03 57 33 a4 f2 52 2e 74 b8 86 89 f9 09 5f 64 69 a1 57 7d a1 43 13 b0 a6 f5 47 69 e9 f7 5d 17 af c4 eb 6a 34 3d 83 d6 96 40 ed 3a 9b ea 6a 0c 3e 0f 6b cd 4f 51 69 b1 f3 53 01 b5 a6 99 9b fb 57 b4 cb c5 91 bc eb 9b 5a cb 3e 92 ba 1c 69 bd 4d ac 9f 57 d2 7f 65 f7 bd 30 98 6f b5 bd 27 dc f6 76 1a 1a 7a 71 e7 b4 f4 86 d5 68 65 d3 55 e5 b6 1d 09 6d ac bb de fd 48 07 6c de f7 07 d7 7e ce e8 d9 2f 34 96 3e 02 b8 82 5b 17 c7 4b 74
                                                                                                        Data Ascii: U2m)*x/c:2~Bj\Ywe6FOn1,ayiSXa6l~nDrm(JG,W3R.t_diW}CGi]j4=@:j>kOQiSWZ>iMWe0o'vzqheUmHl~/4>[Kt
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: 4b d5 f6 37 78 fd 5f 52 68 ab f3 3a cb 21 6d 32 bf f1 39 79 3b b5 b5 54 95 d9 57 b6 24 92 c1 ad dd d4 d6 8c b4 12 aa 9f 97 db ae bf a8 cb bc 07 6b 3f ec 3e 03 ac 25 e8 cf 12 4b 16 c7 4b 27 11 d0 3d 33 23 a8 35 bb 4d 14 f9 f8 de bd 9f 83 99 57 7f 27 63 89 a1 d0 e6 b0 61 e9 0c 87 fc 81 6d f6 5b ed c8 b1 f5 b8 5e 9e d1 75 dc de c3 d7 17 4f 9a a0 ec 5a 84 b2 e9 aa 1b c9 71 3b a3 ec 1e aa 75 bf 4c d6 62 61 e5 b6 01 86 79 d8 ac e7 d6 c9 1d 81 bc ea 7a 3e c6 ca f7 56 a6 0f 45 b7 73 b3 bd ec 1e c0 a2 cb 48 d1 4f c0 e3 32 5a 48 ad 4b c9 25 2c 1b 6b bd 66 56 94 79 66 ec 7b 20 58 96 7d 14 c1 56 e5 fe b8 7d b9 ed 23 d9 76 d6 3e ea 8a f2 af ae 3a 78 52 69 f4 d8 3f 6c 45 e6 1e 70 43 a9 d8 82 84 12 af ad 34 b5 fd 7d b7 9d 9b 90 4d 5e 73 b4 ea 75 b4 d2 3a f3 bc 76 f1 66
                                                                                                        Data Ascii: K7x_Rh:!m29y;TW$k?>%KK'=3#5MW'cam[^uOZq;uLbayz>VEsHO2ZHK%,kfVyf{ X}V}#v>:xRi?lEpC4}M^su:vf
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: 39 11 0e b7 7d ad da e5 73 5e da 83 80 04 54 2c b6 e7 0e b7 69 a0 01 20 e7 29 c6 4b da 50 6c 5e 71 73 d3 c4 69 b8 e7 ef 10 8c da c5 a9 ab 5e 42 a0 3c 41 ca 46 03 6e b8 6e 2c 47 35 cd 56 86 f5 2d 26 49 25 ad 6a 9e 90 09 18 c1 b6 d7 35 bb 40 6b 59 3e 90 d5 19 02 e5 50 48 33 08 a6 49 0c ba 57 a0 90 b2 2e 71 db 80 c5 0a 8f ea 45 94 30 5a 9a 80 4a 49 12 b3 a0 c8 f1 48 6e f7 29 04 99 64 e3 8e be 10 73 2a e9 09 47 88 d5 7b 7f 18 f3 6d 03 6c 84 95 41 01 65 cf 71 5c c8 04 f8 44 6d 68 04 e1 c6 2d bc b7 69 44 42 8e 53 8c c1 40 29 c4 d6 1d 76 68 54 a2 6e 0a 5d d5 dc ad 6f ff 00 db 06 c3 1e 06 8a 9b 7f 10 3f 16 80 83 49 ac 3a d3 47 40 66 ed d4 9e 1c 28 e9 9c 44 03 25 d0 ad 70 58 6b 2f 5b 5d b4 72 4f eb 1d 00 36 d2 54 92 a1 df f9 75 cc 88 6d c3 36 ba 84 4c 18 d9 7c 13
                                                                                                        Data Ascii: 9}s^T,i )KPl^qsi^B<AFnn,G5V-&I%j5@kY>PH3IW.qE0ZJIHn)ds*G{mlAeq\Dmh-iDBS@)vhTn]o?I:G@f(D%pXk/[]rO6Tum6L|
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: 3b a7 6a 14 9e 00 d5 15 12 0d 87 78 4a 90 8b bc 6d 20 12 05 0a 67 2d aa 24 61 96 ec 75 35 27 2e a2 46 78 c8 54 c1 6d 97 79 a3 26 9f 0f 2f 8e 70 58 f9 11 5c c1 8d ae 69 04 94 90 a9 fa 09 ac 0b 25 fb 8a 2a a8 08 d5 a9 e1 f0 31 e6 5a 7e e6 9c 6b 08 b3 ce 1f 71 e5 c5 cf 23 15 49 20 41 82 99 bb e9 1b 8b 94 64 9d e5 7e 11 e7 b1 cf 24 a2 31 a9 89 0a 67 ed c1 20 be f8 da 4a 16 b4 a5 0a 22 20 c4 81 25 aa 08 6b ee 38 33 72 ed 71 28 16 5d 24 49 16 58 54 24 03 61 db f6 03 b9 01 49 f1 ea 21 7c 27 11 a4 0b 7b 9a c6 82 a6 87 72 61 ba 5b 5c 4a 09 68 b5 10 eb 7e a1 bb 5e 10 92 09 40 72 18 80 df 88 87 5c 0d 59 89 81 55 1e 27 13 4a 20 33 92 40 6d d0 18 26 49 53 b5 ad 19 93 c9 69 33 02 f5 a2 db ad 59 38 09 28 55 9e 93 81 41 00 31 e1 85 6b a2 11 f1 5a f8 80 81 65 9b 90 10 a4
                                                                                                        Data Ascii: ;jxJm g-$au5'.FxTmy&/pX\i%*1Z~kq#I Ad~$1g J" %k83rq(]$IXT$aI!|'{ra[\Jh~^@r\YU'J 3@m&ISi3Y8(UA1kZe
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: ce 5a 1e dd d5 10 3d 2d d6 a3 5a dd c0 e2 41 e9 7a 91 88 28 75 26 92 31 7b d1 fa a1 be ed a3 b9 8a 10 1b 4e 2e db fd 45 84 ba db b9 2a 82 d4 da d0 14 61 48 ea c7 b4 e0 b2 c0 c4 60 76 84 1d 2e 71 c5 30 68 e2 61 85 ae 40 c3 d4 13 a5 da 34 d5 a8 72 ae 33 10 5f f7 1c 71 45 24 0e 01 4a 47 53 83 65 cf 96 be f8 b9 61 be 99 b7 9a 5a 81 e4 ce 75 29 40 98 40 79 42 67 85 01 c1 61 3b 7e d1 6e dd a2 08 79 ea 24 11 21 80 cb 1a d4 f2 8d fe a3 73 1a 24 d6 38 21 94 b7 6a 0a 2b 78 ac 5c 6d e2 0e e0 8d 04 4d 6b 5c 64 b0 4b c2 9c 00 20 ce a9 b4 cb 23 0c 2e 25 97 2d bc 85 68 07 78 3f 6a 38 90 6a 02 af 49 ca 3f c6 62 5d 50 aa 8a 40 fc 7b 63 06 e7 a4 be 2d 16 22 b4 ed 1b 73 05 aa 77 0a 87 1e e8 b7 75 8d 6b bd 33 da 8a d9 92 ee e4 6a 60 47 b1 61 4b d7 6e 03 03 ae bf 18 73 98 bb
                                                                                                        Data Ascii: Z=-ZAz(u&1{N.E*aH`v.q0ha@4r3_qE$JGSeaZu)@@yBga;~ny$!s$8!j+x\mMk\dK #.%-hx?j8jI?b]P@{c-"swuk3j`GaKns
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: b3 8b 61 97 5c 6e 10 01 6a ab 9e 82 6e 1a ce 6a 94 87 d8 73 4d bb 64 62 68 f0 bb 81 53 5e f3 ca 1b 6e f5 b7 3e e2 90 8c 1b 40 05 50 ad 36 91 30 71 54 a8 8d 85 d8 92 00 0a 55 4b 8f 51 ce 87 89 48 68 ba e4 2e 56 ca 64 12 11 46 a6 9c 52 2e ba d1 56 97 12 41 09 b4 b6 6e db 81 9c f0 48 04 b7 a1 a0 34 28 ab a9 33 94 a0 07 15 27 e1 da 71 da b0 18 c4 75 e9 10 df e2 4a 12 72 05 08 07 38 08 08 70 28 72 19 85 a1 aa 71 92 c5 cb 8c 05 00 1b 40 32 34 34 32 53 42 70 13 82 2f 33 78 18 b2 a3 2e 93 86 25 0e 7a 46 cb 2e 69 71 77 4a 94 23 17 57 44 e6 44 6f dc 59 73 25 3b 74 32 ef f6 42 7a a6 f9 f6 85 5d 8a 72 d7 3c 38 43 85 b2 6c dc 49 82 88 57 59 cf db 94 04 79 b9 6f ee 06 6d 19 6d 35 e3 1e 5b 5c 8f 9c b0 28 52 47 e7 05 a4 48 e1 06 f7 a7 71 6a 89 b7 55 55 07 09 f6 99 82 3d
                                                                                                        Data Ascii: a\njnjsMdbhS^n>@P60qTUKQHh.VdFR.VAnH4(3'quJr8p(rq@2442SBp/3x.%zF.iqwJ#WDDoYs%;t2Bz]r<8ClIWYyomm5[\(RGHqjUU=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        50192.168.2.5497933.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:41 UTC670OUTGET /etc/clientlibs/shc/main/img/spritesheetSHC.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn; AWSALBCORS=SvEXg+angfUwfOOZg7bXkmMaoIikSPkifamiP/DqeiJjOPAH1yWqstrjNh4hUbE32DPmbH7az/mdIT1dT5+53Yt4RnmrDhYDjnK+d5rqelSCnlOOn/hbW+z3lbMn
                                                                                                        2024-05-22 00:56:41 UTC806INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 76636
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=KffHJZQuumZCCdEVVbLgCsOXRcoIBLDuEA4yBkZ33/I/uj3i1vCZ+VvZcJHon56j6fvLd9gxr8ecbhaFYRo3x/mvPj0Kjeay9jwWLYSs3akO6VwCxlBXS/n2z3DX; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=KffHJZQuumZCCdEVVbLgCsOXRcoIBLDuEA4yBkZ33/I/uj3i1vCZ+VvZcJHon56j6fvLd9gxr8ecbhaFYRo3x/mvPj0Kjeay9jwWLYSs3akO6VwCxlBXS/n2z3DX; Expires=Wed, 29 May 2024 00:56:41 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5602
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:41 GMT
                                                                                                        2024-05-22 00:56:41 UTC8573INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 7a 00 00 03 97 08 03 00 00 00 6c 6c d6 95 00 00 03 00 50 4c 54 45 4c 69 71 3a 31 35 fe fe fe 8a 16 18 2c 1b 1f 88 88 88 ff ff ff 01 01 01 88 88 88 4c 4e 52 d7 d7 d7 f7 f7 f7 5e 2a 2e ff ff ff 3d 4b 53 48 4a 4e 47 49 4c 4b 4e 52 4c 4e 52 90 18 18 31 68 7f 4c 4e 51 00 65 81 92 18 1c ff ff ff ff ff ff f2 f2 f2 8b 14 14 48 4a 4e 8a 13 14 4c 4e 51 00 79 8d 92 19 19 00 62 83 8b 14 15 8b 14 15 00 75 8a 00 79 8d 00 79 8c 8b 13 15 00 7a 91 8b 14 14 4c 4e 52 4c 4e 51 00 78 8c 8a 13 14 fe fe fe 4c 4e 52 00 7a 90 96 92 8d 4c 4e 51 00 7b 8f 00 7a 90 4a 4d 50 4c 4d 51 8b 14 14 ff ff ff 8a 14 14 f6 f6 f6 00 7b 8e 4a 4d 51 f2 f2 f1 fe ff ff 8b 14 15 4b 4d 52 8b 14 15 00 7a 91 ff ff ff 00 7a 90 4b 4d 51 ff ff ff 00
                                                                                                        Data Ascii: PNGIHDRzllPLTELiq:15,LNR^*.=KSHJNGILKNRLNR1hLNQeHJNLNQybuyyzLNRLNQxLNRzLNQ{zJMPLMQ{JMQKMRzzKMQ
                                                                                                        2024-05-22 00:56:41 UTC16384INData Raw: 12 72 5b 42 a3 ac bd aa 5e 2e 8a 08 e9 a2 85 77 97 a8 4a a4 d2 4d e4 ed bf df 7b cd 9f 70 b5 7e 43 19 0d 8b fc a6 46 1a 59 d7 4b 5d c9 06 07 fb da 2f 72 b0 15 09 61 0b 10 da b8 41 51 c4 5b 2c de 72 ce 78 3c fe 8e 67 ec 78 3c 1e 02 cd 7c 0c 73 ce c0 70 9c f5 a3 ef f7 7b ce 99 b1 27 d6 6d f5 78 e1 fe 13 29 f6 c9 3c 29 9e 70 91 0f b3 ee f1 e3 84 4b bd 87 eb 70 f9 7b b8 40 78 5a 99 7a a2 0f b3 93 dd f1 a7 86 ef d6 63 43 d6 11 7b ed 89 f5 17 5e 3d 8e fb b0 f2 84 19 88 b5 fa 65 66 ec 1e 54 66 d6 ec 5c 6f 28 73 e7 3a 63 be 22 f5 44 9d 92 7a 9c 8f 8c 6c 1e b5 91 21 eb 13 1b 5b 3d 77 b1 7a f0 e4 3a 76 0f 9e 5c 2f 09 94 64 ba 02 f5 cc 45 d8 c2 be 84 ef 61 61 c8 14 01 1b 5b 3d 1b 0e 3b e1 5a 61 09 97 e3 6a 06 56 b1 7a f0 92 c2 bc 7b dc 68 49 a1 29 f5 cc 1a 50 0f 9e
                                                                                                        Data Ascii: r[B^.wJM{p~CFYK]/raAQ[,rx<gx<|sp{'mx)<)pKp{@xZzcC{^=efTf\o(s:c"Dzl![=wz:v\/dEaa[=;ZajVz{hI)P
                                                                                                        2024-05-22 00:56:41 UTC10463INData Raw: 10 e4 f3 bc 0d c0 44 32 fb 25 d0 5d 4f e7 c6 87 81 ee 1d e6 8c a6 fb 45 1b 94 82 32 d0 83 2c 9d d4 56 89 30 91 0c 8e 11 b7 93 28 c6 0b 3a a8 67 67 8b c9 03 ad 75 5b d0 46 03 14 11 b7 71 b6 46 13 b1 ce 10 31 0a 91 b1 aa 9e ce eb 12 e6 2d ea 09 92 38 67 d4 05 7a d3 50 6d f3 ca 97 5f 7c db 5e 3d 9f 7b f1 a7 5f 6a db 07 87 fc f3 93 b1 d7 57 5f f9 f2 41 48 2f be f8 d9 c3 e6 da e6 c5 f7 1c 44 76 38 ed b3 2f b6 63 ad c1 67 8f 67 3d ae 7a 88 ed e8 aa 7a 38 e3 f4 f8 c8 1e c1 20 44 a2 87 d4 43 4e 1e d5 53 a1 0a 2a 3d 9d aa 47 14 ac 94 07 d4 43 f1 52 3d 15 71 c6 90 22 78 ad 96 24 b7 d1 13 75 56 53 dc 7c d3 d5 4f 6d c3 a0 46 49 5d d6 44 6a 91 ca c6 16 f5 18 eb b5 a8 f5 50 f4 16 4f 09 31 2f 65 92 f4 10 c6 90 80 a7 d1 76 c9 48 6d 96 e0 c5 36 b8 8a 20 1a b2 a2 68 b5 2e
                                                                                                        Data Ascii: D2%]OE2,V0(:ggu[FqF1-8gzPm_|^={_jW_AH/Dv8/cgg=zz8 DCNS*=GCR=q"x$uVS|OmFI]DjPO1/evHm6 h.
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: 3f ea 89 f7 ae eb f1 ea e8 e1 17 54 63 53 c0 72 cd f4 ae 66 d6 0d cf a2 a3 a7 47 ca 43 f3 a8 0b ec dd 14 df fd 0d ed 19 2a 3d 82 cf 66 c6 06 f9 d9 cc 05 1f 61 f9 0a a6 e9 41 6d 00 ed c1 6d 3f 19 1a 3d d6 2b 10 5d e9 00 98 aa b8 9b 20 b7 6a 96 05 9f 98 c3 db 36 fa 6c e6 d3 cd cb 9d cd e6 f1 c1 ed b7 8b 07 f9 3b 28 bc 14 8a 88 aa c3 83 db 10 57 40 c5 f7 63 29 cc 91 35 1c 34 71 51 c2 fa fb 56 9c a6 55 c6 99 ba c6 8d 51 c7 74 f4 a8 91 3a 2d e4 62 60 e1 09 46 96 94 07 60 f1 df fe 6d 11 ac da 63 ef 4b cf be c5 71 c9 e8 e8 c1 7b 5b 79 f6 57 c1 02 3d 69 28 64 c1 c6 e5 49 15 93 fe 4f 98 9e 3c 93 35 a6 b1 9f e9 4f 81 c9 8a 19 f3 83 1e ec da b0 63 4e cf d9 f6 e5 4e fd 90 ec f4 7c 5e 0f 9f 48 8e af c4 19 08 f3 c8 43 7b 33 14 0d 6e 78 71 88 32 33 3f 53 67 8d cd 04 01
                                                                                                        Data Ascii: ?TcSrfGC*=faAmm?=+] j6l;(W@c)54qQVUQt:-b`F`mcKq{[yW=i(dIO<5OcNN|^HC{3nxq23?Sg
                                                                                                        2024-05-22 00:56:42 UTC16384INData Raw: fa 6c cb d0 d3 69 69 7a 5a cb 5e 28 ab cb 56 b8 81 9e 59 25 cf fc 7e aa 1a e4 99 47 5d 4e 0f c5 38 a0 55 5c 5d 2a ad 88 12 56 c6 ac c6 12 c2 23 6c 47 1e a0 47 14 b2 c2 67 84 73 7e 58 7a 00 9d 0b 0d f4 d4 43 f6 f0 47 0e 52 2f de 03 61 54 a7 0f 47 4f 93 9c 07 83 37 3b fc 6e e6 c5 c5 97 2e f4 63 d8 ec 40 7a 0c 3d a8 e5 66 36 d4 4c f1 5c 76 1f 3d b8 ac f6 27 11 6a 1c f6 3c 51 ff f4 2a d9 e5 f4 14 29 0e 0a f9 d2 4a 71 25 55 e2 81 cf 64 62 1f 3d 1c d0 d9 66 3b fc f0 42 5e 88 40 b4 49 cf a3 33 08 5d bb 20 ed b8 07 4f d4 24 f2 e9 6b 7d 20 00 ec 45 17 ae d5 93 4f ef 22 e8 0c ec be 57 df d9 a7 8e d2 bb a5 43 f0 c2 a1 e9 71 ae c2 e4 ce bb cd 8c 7a cc 17 1f 27 36 ea c6 d4 c1 c9 c3 87 66 a8 8d 39 b5 77 be f1 f8 27 1b f0 a3 17 30 c7 dc dd f4 d0 22 0e 36 d7 82 a5 95 2a
                                                                                                        Data Ascii: liizZ^(VY%~G]N8U\]*V#lGGgs~XzCGR/aTGO7;n.c@z=f6L\v='j<Q*)Jq%Udb=f;B^@I3] O$k} EO"WCqz'6f9w'0"6*
                                                                                                        2024-05-22 00:56:42 UTC8448INData Raw: d6 82 e3 c4 74 7d e3 fa ec f2 ec ec c6 46 f4 c4 d7 fd fd a3 17 7b 7b 7b 2f 1e fd 7d c4 43 3c 01 c1 f9 72 8f cf 27 f8 87 51 28 95 4a 15 1d ff 50 74 93 d1 66 bd de a4 e0 91 d7 a7 ca 85 45 08 ad e1 5f 21 9b 79 ae 1c 56 ab a8 4c a8 87 01 59 60 fd bc 65 3c 6e f1 00 4b 63 33 9f d8 55 f5 18 57 63 68 32 91 bb 3f 1b c3 dd 08 b2 79 b7 b1 e1 6b 5c 39 97 d7 22 91 d5 8d 8b 7c 74 72 6e 78 63 f6 d6 ad cf 3e fb ec d6 ad d9 0d e9 dd e8 c1 8b 07 f7 be f9 e6 9b 7b 0f f6 0e e6 d0 04 6c f1 9c 3f f9 f8 ea c9 37 cd a6 c0 14 47 a0 73 d8 e8 34 65 b4 43 7c 82 aa d1 d4 08 25 9a d9 d9 6a e1 1f 44 8f 91 26 e6 a4 d9 21 7e 23 2a 44 d3 68 c3 ad 9e 2b d9 2c 53 4b fa 96 50 cf 94 5a ee f6 f9 90 73 33 88 ce 13 f3 ea 49 c6 24 6e 0b 49 55 62 72 65 19 b5 e5 21 73 d7 4e 39 de 69 ec 9c a2 5c b3
                                                                                                        Data Ascii: t}F{{{/}C<r'Q(JPtfE_!yVLY`e<nKc3UWch2?yk\9"|trnxc>{l?7Gs4eC|%jD&!~#*Dh+,SKPZs3I$nIUbre!sN9i\


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        51192.168.2.5497963.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:42 UTC716OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/_jcr_content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O
                                                                                                        2024-05-22 00:56:42 UTC764INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:42 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=iPAOGqyHB+wrqi1SUhtd0j0kgqDJJNnKb/Yzg/+CBkCJKRx1MyfpWyhjZFxDtjklkI0j3dWFfcrj29pEMCBomrPIUmTfgn4pKXhaJFETdt0cGMEXsW8KJzowBKr1; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=iPAOGqyHB+wrqi1SUhtd0j0kgqDJJNnKb/Yzg/+CBkCJKRx1MyfpWyhjZFxDtjklkI0j3dWFfcrj29pEMCBomrPIUmTfgn4pKXhaJFETdt0cGMEXsW8KJzowBKr1; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:42 UTC1352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 21 08 06 00 00 00 b5 38 d9 16 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 02 49 44 41 54 58 09 cd 97 5d 6c 54 45 14 80 59 68 a9 d4 2a a8 80 04 50 da 0a 48 41 04 8d 98 5a 10 4d 55 0c 6a ac c6 27 4d 90 60 aa 2f 24 7d d0 f8 a0 f1 41 4d 24 24 d6 98 98 28 c6 f8 62 62 aa 24 60 34 88 1a 1e 4c c5 00 fe 14 2c 5a 05 41 65 29 82 fc d4 d0 00 05 ad ca fa 7d 97 ce e6 b2 7b b7 0b b4 12 4f f2 ed cc 3d e7 cc cc b9 33 67 e6 ce a6 86 14 91 4c 26 93 c2 e5 32 a8 86 51 70 21 ec 87 83 b0 2b 95 4a 9d a4 cc 13 da 0d 45 59 05 63 61 1c f4 40 37 ec 82 2e da 65 28 cf 5e ec 18 6a e0 55 68 83 6e 38 09 4a 0f 6c 87 d5 70 17 8c 08 23 58 87 85 a0 4d 1f 7d 15 db da 87 7d bd 06 d3 c1 e0 13 c5 d9 c8 13 1a 94 a1 6c 82 46
                                                                                                        Data Ascii: PNGIHDR&!8sRGBIDATX]lTEYh*PHAZMUj'M`/$}AM$$(bb$`4L,ZAe)}{O=3gL&2Qp!+JEYca@7.e(^jUhn8Jlp#XM}}lF


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        52192.168.2.5497983.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:42 UTC705OUTGET /etc/clientlibs/shc/main/svg/stanford-med-logo.svg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; s_gpv=stanford%20health%20care
                                                                                                        2024-05-22 00:56:42 UTC810INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:42 GMT
                                                                                                        Content-Type: image/svg+xml
                                                                                                        Content-Length: 16625
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=0DEsIn9KaU+bNfBIC3Z1Sd55nFACXPeffx3I21aWOOmeZt3v1w7I7TaePzKX1znOk3mwsjCdZe8Jqer34U+TjbJmq1AaidFWcBe6nADSLlSWQlMXtBCDb/BuFk4V; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=0DEsIn9KaU+bNfBIC3Z1Sd55nFACXPeffx3I21aWOOmeZt3v1w7I7TaePzKX1znOk3mwsjCdZe8Jqer34U+TjbJmq1AaidFWcBe6nADSLlSWQlMXtBCDb/BuFk4V; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5603
                                                                                                        Last-Modified: Tue, 16 Jan 2024 22:40:42 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:42 GMT
                                                                                                        2024-05-22 00:56:42 UTC15574INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 37 2e 33 38 34 32 20 33 37 2e 35 35 35 31 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 30 2e 37 35 32 38 2c 32 35 2e 39 32 33 39 68 36 2e 34 36 37 76 31 2e 36 30 37 37 68 2d 34 2e 35 36 32 36 76 32 2e 37 34 32 33 68 33 2e 38 35 37 76 31 2e 36 30 37 37 68 2d 33 2e 38 35 37 76 33 2e 31 36 38 36 68 34 2e 37 32 36 39 76 31 2e 36 30 37 37 68 2d 36 2e 36 33 31 33 76 2d 31 30 2e 37 33 34 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.3842 37.5551"><g><path d="M130.7528,25.9239h6.467v1.6077h-4.5626v2.7423h3.857v1.6077h-3.857v3.1686h4.7269v1.6077h-6.6313v-10.7341Z" style="fill:#fff;"/><
                                                                                                        2024-05-22 00:56:42 UTC1051INData Raw: 38 2c 2e 31 33 33 34 2d 2e 30 30 33 34 2d 33 2e 38 34 31 2c 2e 30 33 36 2d 36 2e 35 36 31 39 2c 2e 31 33 36 34 2d 38 2e 35 31 36 39 2d 2e 32 31 36 35 2d 2e 31 39 39 35 2d 2e 34 34 31 39 2d 2e 34 30 31 32 2d 2e 36 37 30 32 2d 2e 36 30 34 35 2d 2e 30 37 36 36 2d 2e 30 36 39 31 2d 2e 31 35 34 36 2d 2e 31 34 30 36 2d 2e 32 33 32 31 2d 2e 32 31 30 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 2e 36 31 39 38 22 20 79 3d 22 32 30 2e 38 39 31 35 22 20 77 69 64 74 68 3d 22 32 2e 34 32 39 22 20 68 65 69 67 68 74 3d 22 2e 39 35 30 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 38 2e 33 36 32 36 22 20 79 3d 22 32 34 2e 32 36 39 34 22 20 77 69
                                                                                                        Data Ascii: 8,.1334-.0034-3.841,.036-6.5619,.1364-8.5169-.2165-.1995-.4419-.4012-.6702-.6045-.0766-.0691-.1546-.1406-.2321-.2101Z" style="fill:#fff;"/></g><g><rect x="6.6198" y="20.8915" width="2.429" height=".9506" style="fill:#fff;"/><rect x="8.3626" y="24.2694" wi


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        53192.168.2.5497993.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:42 UTC719OUTGET /etc/clientlibs/shc/main/img/youtube_social_squircle_dark_v2.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; AWSALBCORS=8VqJ1T+WDPROM6SEpbboimXGXPIEoRPzbxO/oe9HdtWyk8VFFfHiQLBbjrejRW57WtQ5voai6ggplcJZeUo8xT8YrQ2oQFWvQDSAu0m3ylYrTAl0k6B/mHBLgZ4O; s_gpv=stanford%20health%20care
                                                                                                        2024-05-22 00:56:42 UTC804INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:42 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 674
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; Expires=Wed, 29 May 2024 00:56:42 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5603
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:42 GMT
                                                                                                        2024-05-22 00:56:42 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 1c 08 02 00 00 00 12 ad 23 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 44 49 44 41 54 78 da ac 96 4b ee 21 51 14 87 db ed eb 2d 88 19 89 15 48 6c 81 c4 c8 4c 42 62 c0 0e 0c 18 5a 85 05 18 1a b0 00 31 34 c0 d8 36 30 23 88 f7 a3 3f 6e 52 b9 aa 8a ee 7f b5 33 a8 a4 ca 3d 5f 9d e7 af c8 4c 26 e3 72 b9 2e 97 cb 6e b7 3b 9d 4e b7 db 8d db 5f 3f b4 fb fd 8e 97 c7 e3 09 06 83 52 4a 6e 25 f7 e0 56 ab d5 f5 7a 75 40 d4 8d c8 0e 87 43 34 1a f5 f9 7c 82 48 bf 02 c5 20 10 29 b4 f3 f9 2c 78 c9 57 a0 86 51 c9 ed 76 2b 28 c2 17 a1 2a 6a e2 7d d4 f8 73 43 8c ab ee 69 5c df 79 49 eb d3 fd 7e 4f 65 7e bf 9a eb 69 f7 a7 91 e9 55
                                                                                                        Data Ascii: PNGIHDR#tEXtSoftwareAdobe ImageReadyqe<DIDATxK!Q-HlLBbZ1460#?nR3=_L&r.n;N_?RJn%Vzu@C4|H ),xWQv+(*j}sCi\yI~Oe~iU


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        54192.168.2.54979763.140.62.274432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:42 UTC757OUTPOST /ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407b HTTP/1.1
                                                                                                        Host: adobedc.demdex.net
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 2006
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Accept: */*
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-05-22 00:56:42 UTC2006OUTData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 63 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 7b 7d 2c 22 73 74 61 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 22 2c 22 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 77 65 62 2e 77 65 62 70 61 67 65 64 65 74 61 69 6c 73 2e 70 61 67 65 56 69 65 77 73 22 2c 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 2f 22 2c 22 6e 61 6d 65 22 3a 22 73 74 61 6e 66 6f 72 64 20 68 65 61 6c 74 68 20 63 61 72 65 22 2c 22 70
                                                                                                        Data Ascii: {"meta":{"configOverrides":{},"state":{"domain":"stanfordhealthcare.org","cookiesEnabled":true}},"events":[{"xdm":{"eventType":"web.webpagedetails.pageViews","web":{"webPageDetails":{"URL":"https://stanfordhealthcare.org/","name":"stanford health care","p
                                                                                                        2024-05-22 00:56:42 UTC788INHTTP/1.1 200 OK
                                                                                                        x-request-id: 27c43590-60b3-4816-b673-4f890a65407b
                                                                                                        vary: Origin
                                                                                                        access-control-allow-origin: https://stanfordhealthcare.org
                                                                                                        access-control-allow-credentials: true
                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                        date: Wed, 22 May 2024 00:56:42 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        set-cookie: demdex=03043343755273230681186400625765861680; Max-Age=15552000; Domain=demdex.net; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                        content-type: application/json;charset=utf-8
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close
                                                                                                        transfer-encoding: chunked
                                                                                                        2024-05-22 00:56:42 UTC1199INData Raw: 34 61 38 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 37 63 34 33 35 39 30 2d 36 30 62 33 2d 34 38 31 36 2d 62 36 37 33 2d 34 66 38 39 30 61 36 35 34 30 37 62 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 30 33 30 32 31 38 35 31 32 37 30 31 34 31 38 38 32 37 38 31 31 38 38 34 38 30 30 35 36 33 36 34 32 34 33 30 36 36 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 41 54 3a 65 79 4a 68 59 33 52 70 64 6d 6c 30 65 55 6c 6b 49 6a 6f 69 4e 54 55 34 4d 54 45 79 49 69 77 69 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 55 6c 6b 49 6a 6f
                                                                                                        Data Ascii: 4a8{"requestId":"27c43590-60b3-4816-b673-4f890a65407b","handle":[{"payload":[{"id":"03021851270141882781188480056364243066","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"id":"AT:eyJhY3Rpdml0eUlkIjoiNTU4MTEyIiwiZXhwZXJpZW5jZUlkIjo
                                                                                                        2024-05-22 00:56:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        55192.168.2.54977263.140.62.274432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:43 UTC1068OUTPOST /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=1b534b18-5d15-43f3-98b8-ca9a99e544a2 HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 1111
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Accept: */*
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        Sec-Fetch-Site: same-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:43 UTC1111OUTData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 63 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 7b 7d 2c 22 73 74 61 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 22 2c 22 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 5f 65 78 70 65 72 69 65 6e 63 65 22 3a 7b 22 64 65 63 69 73 69 6f 6e 69 6e 67 22 3a 7b 22 70 72 6f 70 6f 73 69 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 41 54 3a 65 79 4a 68 59 33 52 70 64 6d 6c 30 65 55 6c 6b 49 6a 6f 69 4e 54 55 34 4d 54 45 79 49 69 77 69 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 43 4a 39 22 2c 22 73 63 6f 70 65 22 3a 22 5f 5f 76 69 65 77 5f 5f 22 2c 22 73 63 6f 70 65 44
                                                                                                        Data Ascii: {"meta":{"configOverrides":{},"state":{"domain":"stanfordhealthcare.org","cookiesEnabled":true}},"events":[{"xdm":{"_experience":{"decisioning":{"propositions":[{"id":"AT:eyJhY3Rpdml0eUlkIjoiNTU4MTEyIiwiZXhwZXJpZW5jZUlkIjoiMCJ9","scope":"__view__","scopeD
                                                                                                        2024-05-22 00:56:43 UTC804INHTTP/1.1 200 OK
                                                                                                        x-request-id: 1b534b18-5d15-43f3-98b8-ca9a99e544a2
                                                                                                        vary: Origin
                                                                                                        access-control-allow-origin: https://stanfordhealthcare.org
                                                                                                        access-control-allow-credentials: true
                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                        date: Wed, 22 May 2024 00:56:43 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        set-cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=stanfordhealthcare.org; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                        content-type: application/json;charset=utf-8
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close
                                                                                                        transfer-encoding: chunked
                                                                                                        2024-05-22 00:56:43 UTC443INData Raw: 31 62 34 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 31 62 35 33 34 62 31 38 2d 35 64 31 35 2d 34 33 66 33 2d 39 38 62 38 2d 63 61 39 61 39 39 65 35 34 34 61 32 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 30 33 30 32 31 38 35 31 32 37 30 31 34 31 38 38 32 37 38 31 31 38 38 34 38 30 30 35 36 33 36 34 32 34 33 30 36 36 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3a 64 65 63 69 73 69 6f 6e 73 22 2c 22 65 76 65 6e 74 49 6e 64 65 78 22 3a 30 7d 2c 7b 22 70 61 79 6c 6f 61
                                                                                                        Data Ascii: 1b4{"requestId":"1b534b18-5d15-43f3-98b8-ca9a99e544a2","handle":[{"payload":[{"id":"03021851270141882781188480056364243066","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[],"type":"personalization:decisions","eventIndex":0},{"payloa
                                                                                                        2024-05-22 00:56:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        56192.168.2.5498003.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:43 UTC1039OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339401308 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw
                                                                                                        2024-05-22 00:56:43 UTC811INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:43 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 43684
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; Expires=Wed, 29 May 2024 00:56:43 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; Expires=Wed, 29 May 2024 00:56:43 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        Upgrade: h2,h2c
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:43 UTC15573INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:43 UTC9003INData Raw: 61 28 61 2c 7b 70 61 72 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 7b 76 61 72 20 6b 3d 68 2e 63 6f 6d 2e 67 72 65 65 6e 73 6f 63 6b 2e 70 6c 75 67 69 6e 73 5b 62 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 58 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66
                                                                                                        Data Ascii: a(a,{parser:function(a,c,d,e,f,g,j){var k=h.com.greensock.plugins[b];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(X("Error: "+b+" js file not loaded."),f)}})}};j=za.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if
                                                                                                        2024-05-22 00:56:43 UTC16384INData Raw: 26 26 21 4a 26 26 21 4d 26 26 21 44 26 26 21 43 26 26 31 3d 3d 3d 47 7c 7c 43 61 26 26 4b 7c 7c 21 48 61 29 72 65 74 75 72 6e 20 76 6f 69 64 28 42 7c 7c 50 7c 7c 4b 3f 28 42 2a 3d 4c 2c 78 3d 50 2a 4c 2c 79 3d 31 65 35 2c 63 3d 4d 61 74 68 2e 63 6f 73 28 42 29 2a 45 2c 66 3d 4d 61 74 68 2e 73 69 6e 28 42 29 2a 45 2c 64 3d 4d 61 74 68 2e 73 69 6e 28 42 2d 78 29 2a 2d 46 2c 67 3d 4d 61 74 68 2e 63 6f 73 28 42 2d 78 29 2a 46 2c 78 26 26 22 73 69 6d 70 6c 65 22 3d 3d 3d 7a 2e 73 6b 65 77 54 79 70 65 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 78 2d 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29 2c 64 2a 3d 62 2c 67 2a 3d 62 2c 4f 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29
                                                                                                        Data Ascii: &&!J&&!M&&!D&&!C&&1===G||Ca&&K||!Ha)return void(B||P||K?(B*=L,x=P*L,y=1e5,c=Math.cos(B)*E,f=Math.sin(B)*E,d=Math.sin(B-x)*-F,g=Math.cos(B-x)*F,x&&"simple"===z.skewType&&(b=Math.tan(x-O*L),b=Math.sqrt(1+b*b),d*=b,g*=b,O&&(b=Math.tan(O*L),b=Math.sqrt(1+b*b)
                                                                                                        2024-05-22 00:56:43 UTC2724INData Raw: 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 3b 65 6c 73 65 20 69 66 28 35 3d 3d 3d 64 29 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2b 65 2e 78 6e 31 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 2b 65 2e 78 6e 34 2b 65 2e 78 73 35 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2c 64 3d 31 3b 64 3c 65 2e 6c 3b 64 2b 2b 29 63 2b 3d 65 5b 22 78 6e 22 2b 64 5d 2b 65 5b 22 78 73 22 2b 28 64 2b 31 29 5d 3b 65 2e 74 5b 65 2e 70 5d 3d 63 7d 65 6c 73 65 2d 31 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 3a 65 2e 73 65 74 52 61 74 69 6f 26 26 65 2e 73 65 74 52 61 74 69 6f 28 61 29 3b 65 6c 73 65 20
                                                                                                        Data Ascii: +e.xs2+e.xn2+e.xs3+e.xn3+e.xs4;else if(5===d)e.t[e.p]=e.xs0+b+e.xs1+e.xn1+e.xs2+e.xn2+e.xs3+e.xn3+e.xs4+e.xn4+e.xs5;else{for(c=e.xs0+b+e.xs1,d=1;d<e.l;d++)c+=e["xn"+d]+e["xs"+(d+1)];e.t[e.p]=c}else-1===e.type?e.t[e.p]=e.xs0:e.setRatio&&e.setRatio(a);else


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        57192.168.2.5498013.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:43 UTC1016OUTGET /bin/api/v1/content/externaldependencieshealthcheck.json HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                                                                        Content-Type: application/json
                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list
                                                                                                        2024-05-22 00:56:44 UTC789INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                        Content-Length: 17
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 12
                                                                                                        Last-Modified: Wed, 22 May 2024 00:56:32 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:44 GMT
                                                                                                        2024-05-22 00:56:44 UTC17INData Raw: 7b 22 73 74 61 74 75 73 22 3a 5b 22 6f 6b 22 5d 7d
                                                                                                        Data Ascii: {"status":["ok"]}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        58192.168.2.5498023.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:43 UTC1241OUTGET /etc/clientlibs/shc/main/img/favicon.gif HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:44 UTC805INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 2881
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=4MzU+QiFEqZrY3i9I0UZ/dfQVGj/o/bOlipdXpddJ64g16wh5PH5WGsqu1ApzIKywrlVSsdNMdJGHqsrgRqCaYdw/VBpxeRzYBDl5Q1UX8EXbcygP/+9slFhMZ7g; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=4MzU+QiFEqZrY3i9I0UZ/dfQVGj/o/bOlipdXpddJ64g16wh5PH5WGsqu1ApzIKywrlVSsdNMdJGHqsrgRqCaYdw/VBpxeRzYBDl5Q1UX8EXbcygP/+9slFhMZ7g; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5599
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:44 GMT
                                                                                                        2024-05-22 00:56:44 UTC2881INData Raw: 47 49 46 38 39 61 29 00 30 00 f7 e9 00 d5 a9 aa 94 26 29 bf 7d 7f cd 9a 9c 8d 19 1c dc b7 b8 b8 6f 71 fe fd fd fa f5 f5 ea d4 d5 b0 39 4e 94 26 28 9a 31 34 f9 f2 f2 d2 a4 a5 dd aa b3 c2 84 85 ca 93 95 b1 60 63 d0 9f a0 e3 c7 c8 fb f7 f7 8e 1a 1d c1 82 84 af 5d 5f be 7c 7d a0 3e 41 a5 1e 36 cf 9d 9e e4 c8 c8 b3 65 67 fc f9 f9 a0 3f 41 a2 43 45 c1 81 83 d7 ae af 8e 1b 1e c5 89 8b 9d 39 3b fc fa fa f4 e9 ea bc 78 7a aa 2b 42 e0 c0 c0 da b5 b6 fd fa fb 91 21 24 93 25 28 cf 9e 9f c9 91 93 f9 f1 f2 9b 35 38 f9 f3 f3 de bc bd e6 cb cc d2 8e 9a e6 cd ce ce 9c 9e e6 cc cd c6 8c 8d ea d4 d4 c1 64 74 b7 6d 6f a2 43 46 9a 33 36 b2 63 65 98 2e 30 d8 af b0 fa f4 f4 92 22 25 b9 72 74 c7 72 81 f3 e7 e8 b3 64 66 b4 67 69 e1 b5 bd a4 47 49 e2 c4 c5 ea d5 d6 99 30 32 fd fb
                                                                                                        Data Ascii: GIF89a)0&)}oq9N&(14`c]_|}>A6eg?ACE9;xz+B!$%(58dtmoCF36ce.0"%rtrdfgiGI02


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        59192.168.2.5498033.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:43 UTC1006OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; AWSALB=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; AWSALBCORS=UBn7Fkid1VXWQxSE7D4i+E50XvvY0AXFz/GskFuuBBaGfj+PEeFD0FP6To+5+9iautaNoc+/oD1K/bui61lDL4jrvZA9uv7/9v1WrmJoa70wEClRJvw3zhXM1RUw; activeView=list
                                                                                                        2024-05-22 00:56:44 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 716
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=09lXC06+HSzb97xw0BGrgdGaGG6QNCaQoAGtyUS2KU0rhJEaUDTVbQXknFIM0tvdNgSlTzsRYYhIPlWsGOEyr/QCk4u2DLLkqAIf8NoLezPSHZy+3w5jlscRvwyY; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=09lXC06+HSzb97xw0BGrgdGaGG6QNCaQoAGtyUS2KU0rhJEaUDTVbQXknFIM0tvdNgSlTzsRYYhIPlWsGOEyr/QCk4u2DLLkqAIf8NoLezPSHZy+3w5jlscRvwyY; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:44 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:44 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 06 00 00 00 fd 72 0d 40 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 86 49 44 41 54 48 0d dd 96 cd 4b 54 51 18 87 1d ed cb 3e 48 54 70 51 04 45 54 14 5a 18 41 65 11 14 84 d5 ae 75 d0 a2 da b7 14 da 04 e1 c6 44 68 d5 1f 10 14 ed 32 02 13 06 82 36 42 10 52 51 11 41 21 21 b4 e8 cb a2 0c 94 a6 e7 37 f3 be 72 ee 9c 73 ef 34 d0 ca 17 9e 39 ef c7 ef 3d e7 de 3b f7 9c 99 96 96 c0 2a 95 4a 77 10 46 2e f5 4e 68 8d 0a 8d 12 34 9d 82 f7 20 bb 91 d2 93 3f 01 8b f0 03 ae c1 8a 94 2e ca 21 3c 0c 7f c0 6d 38 12 91 a0 38 00 f3 2e 62 1c 49 e9 a2 1c c2 b2 35 4d 30 6e 8b 04 41 82 7a 07 0c 99 7e 81 b1 33 28 a7 5d 44 df ac a1 37 ad 88 b3 e8 df 5a cf f1 b8 9a cd e8 0b db 68 a9 af d9 52 61 e4 da 8e 42
                                                                                                        Data Ascii: PNGIHDRr@sRGBIDATHKTQ>HTpQETZAeuDh26BRQA!!7rs49=;*JwF.Nh4 ?.!<m88.bI5M0nAz~3(]D7ZhRaB


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        60192.168.2.54980763.140.62.2224432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC504OUTGET /ee/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=27c43590-60b3-4816-b673-4f890a65407b HTTP/1.1
                                                                                                        Host: adobedc.demdex.net
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: demdex=03043343755273230681186400625765861680
                                                                                                        2024-05-22 00:56:44 UTC419INHTTP/1.1 404 Not Found
                                                                                                        x-request-id: 27c43590-60b3-4816-b673-4f890a65407b
                                                                                                        vary: Origin
                                                                                                        date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        content-length: 0
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        61192.168.2.5498093.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1342OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339401309 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; AWSALBCORS=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X
                                                                                                        2024-05-22 00:56:44 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 28020
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:44 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:44 UTC1944INData Raw: 53 2e 72 65 73 65 72 76 65 64 50 72 6f 70 73 3d 7b 65 61 73 65 3a 31 2c 64 65 6c 61 79 3a 31 2c 6f 76 65 72 77 72 69 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 53 63 6f 70 65 3a 31 2c 75 73 65 46 72 61 6d 65 73 3a 31 2c 72 75 6e 42 61 63 6b 77 61 72 64 73 3a 31 2c 73 74 61 72 74 41 74 3a 31 2c 6f 6e 55 70 64 61 74 65 3a 31 2c 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 55 70 64 61 74 65 53 63 6f 70 65 3a 31 2c 6f 6e 53 74 61 72 74 3a 31 2c 6f 6e 53 74 61 72 74 50 61 72 61 6d 73 3a 31 2c 6f 6e 53 74 61 72 74 53 63 6f 70 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 50 61
                                                                                                        Data Ascii: S.reservedProps={ease:1,delay:1,overwrite:1,onComplete:1,onCompleteParams:1,onCompleteScope:1,useFrames:1,runBackwards:1,startAt:1,onUpdate:1,onUpdateParams:1,onUpdateScope:1,onStart:1,onStartParams:1,onStartScope:1,onReverseComplete:1,onReverseCompletePa
                                                                                                        2024-05-22 00:56:44 UTC7042INData Raw: 66 5d 29 3d 3d 3d 62 7c 7c 68 2e 5f 67 63 7c 7c 68 2e 5f 70 61 75 73 65 64 7c 7c 28 68 2e 5f 74 69 6d 65 6c 69 6e 65 21 3d 3d 62 2e 5f 74 69 6d 65 6c 69 6e 65 3f 28 6a 3d 6a 7c 7c 64 61 28 62 2c 30 2c 6f 29 2c 30 3d 3d 3d 64 61 28 68 2c 6a 2c 6f 29 26 26 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 3a 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 6b 26 26 68 2e 5f 73 74 61 72 74 54 69 6d 65 2b 68 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2f 68 2e 5f 74 69 6d 65 53 63 61 6c 65 3e 6b 26 26 28 28 6f 7c 7c 21 68 2e 5f 69 6e 69 74 74 65 64 29 26 26 6b 2d 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 32 2a 6e 7c 7c 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 29 3b 66 6f 72 28 66 3d 6d 3b 2d 2d 66 3e 2d 31 3b 29 69 66 28 68 3d 6c 5b 66 5d 2c 69 3d 68 2e 5f 66 69 72 73 74 50 54 2c 32 3d
                                                                                                        Data Ascii: f])===b||h._gc||h._paused||(h._timeline!==b._timeline?(j=j||da(b,0,o),0===da(h,j,o)&&(l[m++]=h)):h._startTime<=k&&h._startTime+h.totalDuration()/h._timeScale>k&&((o||!h._initted)&&k-h._startTime<=2*n||(l[m++]=h)));for(f=m;--f>-1;)if(h=l[f],i=h._firstPT,2=
                                                                                                        2024-05-22 00:56:44 UTC3444INData Raw: 69 73 2e 76 61 72 73 2e 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 26 26 28 74 68 69 73 2e 5f 74 69 6d 65 3d 2d 6e 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 61 2c 21 31 2c 74 68 69 73 2e 76 61 72 73 2e 6c 61 7a 79 21 3d 3d 21 31 29 29 2c 74 68 69 73 7d 2c 69 2e 5f 65 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6b 7c 7c 6a 2e 77 61 6b 65 28 29 2c 61 26 26 74 68 69 73 2e 5f 67 63 29 7b 76 61 72 20 63 2c 64 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3b 69 66 28 64 29 66 6f 72 28 63 3d 64 2e 6c 65 6e 67 74 68 3b 2d 2d 63 3e 2d 31 3b 29 74 68 69 73 2e 5f 73 69 62 6c 69 6e 67 73 5b 63 5d 3d 61 61 28 64 5b 63 5d 2c 74 68 69 73 2c 21 30 29 3b 65 6c 73 65 20 74 68 69 73 2e 5f 73 69 62 6c 69 6e 67 73 3d 61 61 28 74 68 69 73 2e 74 61 72 67
                                                                                                        Data Ascii: is.vars.immediateRender&&(this._time=-n,this.render(a,!1,this.vars.lazy!==!1)),this},i._enabled=function(a,b){if(k||j.wake(),a&&this._gc){var c,d=this._targets;if(d)for(c=d.length;--c>-1;)this._siblings[c]=aa(d[c],this,!0);else this._siblings=aa(this.targ


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        62192.168.2.54980863.140.62.174432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC761OUTGET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=1b534b18-5d15-43f3-98b8-ca9a99e544a2 HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:44 UTC419INHTTP/1.1 404 Not Found
                                                                                                        x-request-id: 1b534b18-5d15-43f3-98b8-ca9a99e544a2
                                                                                                        vary: Origin
                                                                                                        date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        content-length: 0
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        63192.168.2.5498103.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1030OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339401308 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X; AWSALBCORS=HO3uwOD2Ftl3SyaAEkosE2qT0gI5KTviGmDnyYjREvsqVMtZ6gqmx/KF22nzoTXorpAhPJ4OGER8dHp1Yn42VYM6XXkWMsnHWXEaFLHcBQznnj3PW3EY4cS6Hj2X
                                                                                                        2024-05-22 00:56:44 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 43684
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:44 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:44 UTC8986INData Raw: 69 6f 6e 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 7b 76 61 72 20 6b 3d 68 2e 63 6f 6d 2e 67 72 65 65 6e 73 6f 63 6b 2e 70 6c 75 67 69 6e 73 5b 62 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 58 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 26 26 28 4a 2e 74
                                                                                                        Data Ascii: ion(a,c,d,e,f,g,j){var k=h.com.greensock.plugins[b];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(X("Error: "+b+" js file not loaded."),f)}})}};j=za.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if(this.multi&&(J.t
                                                                                                        2024-05-22 00:56:44 UTC16384INData Raw: 26 26 21 4a 26 26 21 4d 26 26 21 44 26 26 21 43 26 26 31 3d 3d 3d 47 7c 7c 43 61 26 26 4b 7c 7c 21 48 61 29 72 65 74 75 72 6e 20 76 6f 69 64 28 42 7c 7c 50 7c 7c 4b 3f 28 42 2a 3d 4c 2c 78 3d 50 2a 4c 2c 79 3d 31 65 35 2c 63 3d 4d 61 74 68 2e 63 6f 73 28 42 29 2a 45 2c 66 3d 4d 61 74 68 2e 73 69 6e 28 42 29 2a 45 2c 64 3d 4d 61 74 68 2e 73 69 6e 28 42 2d 78 29 2a 2d 46 2c 67 3d 4d 61 74 68 2e 63 6f 73 28 42 2d 78 29 2a 46 2c 78 26 26 22 73 69 6d 70 6c 65 22 3d 3d 3d 7a 2e 73 6b 65 77 54 79 70 65 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 78 2d 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29 2c 64 2a 3d 62 2c 67 2a 3d 62 2c 4f 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29
                                                                                                        Data Ascii: &&!J&&!M&&!D&&!C&&1===G||Ca&&K||!Ha)return void(B||P||K?(B*=L,x=P*L,y=1e5,c=Math.cos(B)*E,f=Math.sin(B)*E,d=Math.sin(B-x)*-F,g=Math.cos(B-x)*F,x&&"simple"===z.skewType&&(b=Math.tan(x-O*L),b=Math.sqrt(1+b*b),d*=b,g*=b,O&&(b=Math.tan(O*L),b=Math.sqrt(1+b*b)
                                                                                                        2024-05-22 00:56:44 UTC2724INData Raw: 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 3b 65 6c 73 65 20 69 66 28 35 3d 3d 3d 64 29 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2b 65 2e 78 6e 31 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 2b 65 2e 78 6e 34 2b 65 2e 78 73 35 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2c 64 3d 31 3b 64 3c 65 2e 6c 3b 64 2b 2b 29 63 2b 3d 65 5b 22 78 6e 22 2b 64 5d 2b 65 5b 22 78 73 22 2b 28 64 2b 31 29 5d 3b 65 2e 74 5b 65 2e 70 5d 3d 63 7d 65 6c 73 65 2d 31 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 3a 65 2e 73 65 74 52 61 74 69 6f 26 26 65 2e 73 65 74 52 61 74 69 6f 28 61 29 3b 65 6c 73 65 20
                                                                                                        Data Ascii: +e.xs2+e.xn2+e.xs3+e.xn3+e.xs4;else if(5===d)e.t[e.p]=e.xs0+b+e.xs1+e.xn1+e.xs2+e.xn2+e.xs3+e.xn3+e.xs4+e.xn4+e.xs5;else{for(c=e.xs0+b+e.xs1,d=1;d<e.l;d++)c+=e["xn"+d]+e["xs"+(d+1)];e.t[e.p]=c}else-1===e.type?e.t[e.p]=e.xs0:e.setRatio&&e.setRatio(a);else


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        64192.168.2.5498113.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1296OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
                                                                                                        2024-05-22 00:56:44 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 833
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=NBDfBRqNK/eItzxkoaAS0zNK2x1ayqNMz0ATFJhqe0a09G/io1pw8pRzzoFDxmaotatvHGKFt2PJLVxqxlPI7r2HKMVJD87RmJ93KjJuBuI2VjVXQc79NRkXc5gC; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=NBDfBRqNK/eItzxkoaAS0zNK2x1ayqNMz0ATFJhqe0a09G/io1pw8pRzzoFDxmaotatvHGKFt2PJLVxqxlPI7r2HKMVJD87RmJ93KjJuBuI2VjVXQc79NRkXc5gC; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:44 UTC833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 1e 08 06 00 00 00 28 e7 ee 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fb 49 44 41 54 48 0d a5 96 4b 48 54 51 18 c7 67 ac 26 93 c8 8d f6 c6 a2 26 23 88 04 ab 8d 9b 22 2a 68 e3 84 95 94 0b 83 d4 5a b8 d1 55 0f 28 db b8 a9 65 48 9b 5a b4 b0 16 11 68 41 41 54 50 10 51 18 11 44 8b 40 a2 5a 58 a2 69 d0 c3 7c 74 fb fd af df b9 9c 99 ab 4d ea 1f 7e 73 be b7 77 ee 3d f7 8c c9 c4 34 0a 82 a0 94 d4 01 a8 86 8d b0 02 46 a0 0f 9e 43 17 dc 4b 26 93 63 ac f9 c5 c0 22 68 83 ef 90 4f ef 28 d8 3f d5 d4 a4 1f a4 68 15 fe 6d a8 b4 f8 27 d6 6e 78 06 9f 61 21 94 c1 1e d8 07 45 20 5d 82 56 ae 7e 22 f4 fc 0f 86 96 c0 47 90 06 e0 38 cc f7 6b 7c 9b dc 52 e8 80 3f 20 75 fa f9 c8 26 d1 15 a6 83 e0 2d eb ba
                                                                                                        Data Ascii: PNGIHDR(VsRGBIDATHKHTQg&&#"*hZU(eHZhAATPQD@ZXi|tM~sw=4FCK&c"hO(?hm'nxa!E ]V~"G8k|R? u&-


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        65192.168.2.5498123.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1293OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
                                                                                                        2024-05-22 00:56:44 UTC764INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=+xQN940jkNJxjaIfbTMSnVxHKNVuX2rWHmMB3zzOUuwf33EG8wRUVPEWCZrfFBOkUA2WkLGtUtezJwJcrpOn10X3AiaV/sCNIcli7TLG8A5/UPw6IzzvGf6mAFNz; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=+xQN940jkNJxjaIfbTMSnVxHKNVuX2rWHmMB3zzOUuwf33EG8wRUVPEWCZrfFBOkUA2WkLGtUtezJwJcrpOn10X3AiaV/sCNIcli7TLG8A5/UPw6IzzvGf6mAFNz; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:44 UTC1352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 21 08 06 00 00 00 b5 38 d9 16 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 02 49 44 41 54 58 09 cd 97 5d 6c 54 45 14 80 59 68 a9 d4 2a a8 80 04 50 da 0a 48 41 04 8d 98 5a 10 4d 55 0c 6a ac c6 27 4d 90 60 aa 2f 24 7d d0 f8 a0 f1 41 4d 24 24 d6 98 98 28 c6 f8 62 62 aa 24 60 34 88 1a 1e 4c c5 00 fe 14 2c 5a 05 41 65 29 82 fc d4 d0 00 05 ad ca fa 7d 97 ce e6 b2 7b b7 0b b4 12 4f f2 ed cc 3d e7 cc cc b9 33 67 e6 ce a6 86 14 91 4c 26 93 c2 e5 32 a8 86 51 70 21 ec 87 83 b0 2b 95 4a 9d a4 cc 13 da 0d 45 59 05 63 61 1c f4 40 37 ec 82 2e da 65 28 cf 5e ec 18 6a e0 55 68 83 6e 38 09 4a 0f 6c 87 d5 70 17 8c 08 23 58 87 85 a0 4d 1f 7d 15 db da 87 7d bd 06 d3 c1 e0 13 c5 d9 c8 13 1a 94 a1 6c 82 46
                                                                                                        Data Ascii: PNGIHDR&!8sRGBIDATX]lTEYh*PHAZMUj'M`/$}AM$$(bb$`4L,ZAe)}{O=3gL&2Qp!+JEYca@7.e(^jUhn8Jlp#XM}}lF


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        66192.168.2.5498143.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1368OUTGET /content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
                                                                                                        2024-05-22 00:56:45 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 19367
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6291
                                                                                                        Last-Modified: Thu, 27 Apr 2023 23:24:34 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:44 GMT
                                                                                                        2024-05-22 00:56:45 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:45 UTC3757INData Raw: b0 9e 19 fe be 82 bb c8 e3 48 91 51 14 22 28 c0 55 18 00 53 89 cf 26 92 bf 32 ce 33 bc 5e 75 5b da 62 1e 8b 68 ad 97 fc 1e ef 7f 96 87 a3 46 8c 68 ab 44 28 a2 8a f0 0e 80 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 97 9f ce b1 2c 7c 57 6d 7f ac cb a7 a2 30 db 90 92 93 c3 91 d4 63 f3 fc ab b7 0f 82 c4 62 a1 52 a5 08 39 2a 6b 9a 5e 4b bf f5 fa 11 29 c6 0d 29 3d cd aa 29 1a 54 8d 95 59 d5 59 ce 14 31 c1 27 da 96 b8 ec d2 4d a2 82 8a 28 a4 30 ad 8d 07 5a 36 12 08 66 39 b7 73 d7 fb 87 d7 e9 58 f4 57 a9 96 66 78 9c a3 15 0c 5e 16 56 94 7e e6 ba a7 dd 3f eb 53 97 13 86 a7 8b a4 e9 55 57 4f fa ba 3d 18 10 40 20 e4 75 c8 a7 57 33 e1 cd 67 69 16 73 b7 cb ff 00 2c dc f6 f6 35 d3 57 f5 f6 45 9d 61 f3 dc 1c 71 74
                                                                                                        Data Ascii: HQ"(US&23^u[bhFhD(((((((((,|Wm0cbR9*k^K))=)TYY1'M(0Z6f9sXWfx^V~?SUWO=@ uW3gis,5WEaqt


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        67192.168.2.5498153.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1373OUTGET /content/shc/en-tools/home/give-someone-a-future/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.png/1682717677188.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
                                                                                                        2024-05-22 00:56:44 UTC773INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 45300
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=aadCIwTIvsMCN/RP/5l1HyIFPggNJuxVPIvk830VHMMIQFOnqc5AkrJG6Agf4+KkMnmh2sU05feHxmbSySG/sMYUDRORxnL3M8aGMNT9aTJTLLAxMsLIqcwYRGXC; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=aadCIwTIvsMCN/RP/5l1HyIFPggNJuxVPIvk830VHMMIQFOnqc5AkrJG6Agf4+KkMnmh2sU05feHxmbSySG/sMYUDRORxnL3M8aGMNT9aTJTLLAxMsLIqcwYRGXC; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6291
                                                                                                        Last-Modified: Thu, 20 Apr 2023 17:50:44 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:44 GMT
                                                                                                        2024-05-22 00:56:44 UTC8606INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 90 08 06 00 00 00 72 35 1e 98 00 00 80 00 49 44 41 54 78 5e ec bd f7 9f 55 d5 f5 ff ff fd 0b de 8a b4 e9 73 a7 77 a6 d0 11 15 1b 4d 4a 48 2c d1 d8 42 44 51 54 0c 41 83 41 89 60 ef 60 c1 d8 0b 51 b1 26 a6 f8 b6 11 62 14 11 51 63 6f 98 77 3e ff c9 fe ce 6b cf ec 3b fb ae 5d ce 3e b7 9e 7b ef fa e1 f9 50 e7 9e 72 67 38 c3 7d ba d6 da af fd ff dd 55 db 20 98 ea e5 ad 85 33 c4 37 6b e6 e7 c4 17 2b e7 88 bf 8d 74 38 d9 7b 7c ab b8 b8 71 66 06 37 ce 19 12 ff d9 de 29 79 7a f5 80 f1 ba 0d fd 9c b8 7c ba b9 db b8 5e 5c 36 f7 0c 1b d7 a5 7c b3 b5 4b 7e 3f 78 af 8a 17 ce e8 97 5f a7 c7 ea 3c 32 ab 4b dc d5 3a 28 ee ef 18 36 d8 33 b2 48 fc 69 e1 8a 48 1e 9a 71 9c f1 e7 5b 08 5e 3b b3 45 fc bf 3d 9d
                                                                                                        Data Ascii: PNGIHDRXr5IDATx^UswMJH,BDQTAA``Q&bQcow>k;]>{Prg8}U 37k+t8{|qf7)yz|^\6|K~?x_<2K:(63HiHq[^;E=
                                                                                                        2024-05-22 00:56:45 UTC16384INData Raw: e0 ce d9 cd 52 40 20 38 54 72 0a 0d 6d 1f ea ab 10 e9 90 3d 15 28 da 9e f4 55 c7 7e 5e db 97 31 6b 75 f1 ec a6 b4 60 ed 5c ce d5 2b a6 3a 60 c1 62 ca 02 d5 fe 2b 88 54 69 b8 b2 ab 6c fb 0a 22 f7 8a 1e 17 17 c8 14 cd cf 72 0d c8 bf 3e bf df f8 b9 24 95 4a 5b 4d e8 4a 70 b7 cd 5f f9 f6 1b 54 db e1 e8 32 e3 5a c5 57 08 e8 f7 a5 4b 52 94 60 29 50 d9 b2 c5 43 28 ce a9 ed 37 86 d9 c1 9d a3 3f 97 7b ce e0 ca 15 53 3d b0 60 31 89 65 57 aa 51 bc b8 28 95 b7 f6 5f 14 be d4 f5 ef 2f 1e 36 8f 75 88 50 28 a8 5c 65 54 c5 b6 75 39 05 4f 51 2e 1b 44 57 d2 6a c2 23 0f b6 8a c3 67 9a b2 04 30 c8 ae 3f 17 be fd 06 d1 1a dc d8 da 65 ac 16 04 b4 1d 17 07 55 55 42 45 2a 2a a0 14 32 a7 ee 89 36 a0 2e 4a 78 0f 7a 85 2b ea 5a 36 5c 72 05 38 92 81 a9 36 58 b0 98 c4 81 d5 7f fb cf
                                                                                                        Data Ascii: R@ 8Trm=(U~^1ku`\+:`b+Til"r>$J[MJp_T2ZWKR`)PC(7?{S=`1eWQ(_/6uP(\eTu9OQ.DWj#g0?eUUBE**26.Jxz+Z6\r86X
                                                                                                        2024-05-22 00:56:45 UTC16384INData Raw: b0 b2 6d 13 a2 6a 45 af 95 0f c9 da dd 3d c3 10 1f 9d 5c 82 47 43 32 b1 e8 87 a4 4a 5e d7 b3 a3 7c d8 da 89 3a 51 c2 44 2b 51 21 15 2f a0 cf 5c c9 96 62 e0 f6 39 f4 39 8d 03 95 28 1f 88 74 a0 e7 17 82 97 66 9b 92 4c 57 07 42 ae 7c f9 58 3a 68 15 d2 f3 01 dd 10 1a d7 a1 c7 3c 37 d8 25 e5 0a fc aa 7e c8 f8 10 67 92 0b 0b 16 63 83 05 2b a1 dc 5d df 24 ee 4d 35 48 a1 c2 4c d6 cd b5 53 c5 bd 2d 0d e2 e9 c1 de b1 6d 74 66 0e 1b b2 91 0f a2 36 5d c6 00 3c 3d 27 0a db 16 38 b9 5e 53 f1 60 e7 0c f1 d0 a0 7f 20 3d 97 e0 51 5f 26 d6 5b ab 6a c5 e1 25 13 1f 94 32 18 74 5c 98 42 85 85 0e c2 2b 6c 7b 0c ea d8 42 48 41 48 10 29 50 62 16 32 1b a6 43 9f d3 38 50 89 f2 51 8c 14 f7 7b 1a 9b c5 ef bb 33 25 58 55 a1 50 6d 52 5f cb 36 60 54 27 6a 35 e1 a1 53 87 65 6b 10 72 75
                                                                                                        Data Ascii: mjE=\GC2J^|:QD+Q!/\b99(tfLWB|X:h<7%~gc+]$M5HLS-mtf6]<='8^S` =Q_&[j%2t\B+l{BHAH)Pb2C8PQ{3%XUPmR_6`T'j5Sekru
                                                                                                        2024-05-22 00:56:45 UTC3926INData Raw: 1b 1d b1 32 3c 3d d9 08 5e dd b9 50 85 c2 89 40 bb 0a d5 76 e2 ae e6 dc 34 d5 88 95 ab a2 86 da df f9 0a 13 da 49 35 a1 60 91 42 41 6b 49 9b bd 94 14 88 16 ee 6f b7 af b4 4b 8d 7b 79 d8 5d 9b 82 9f f7 b2 ec b2 05 0b 84 55 b1 4c 54 03 56 e4 98 88 06 5b b2 c2 4e 12 76 13 fb 86 a7 63 4f 0c 16 35 d4 ce f5 37 a4 ca 50 b0 48 61 68 1f 98 5a 0e 7c 6e 51 f3 6b 1c 99 97 24 88 15 da 58 87 16 eb a4 a1 97 87 dd b5 99 58 79 b7 09 35 bf 2f 79 fd dc c2 aa 58 88 6a 78 6e 6a ac 2d 64 f4 ee e1 73 92 b5 7f a8 3d ac b4 9b 48 22 57 20 ef a1 f6 df 3f 33 11 9c 98 e3 e2 66 52 6d 28 58 24 77 d0 7e d2 56 47 3a e1 c0 79 8b 82 9b 17 2d 0e be bb a4 2f f8 b6 32 e3 09 f8 e6 ba ba 19 ed 02 e8 bc db 84 1a c1 42 55 54 5e 9f 15 6f 6e 9e 74 aa 58 a8 5a d9 82 b5 6f c5 48 4b b0 0e 8f 4e 3a 62
                                                                                                        Data Ascii: 2<=^P@v4I5`BAkIoK{y]ULTV[NvcO57PHahZ|nQk$XXy5/yXjxnj-ds=H"W ?3fRm(X$w~VG:y-/2BUT^ontXZoHKN:b


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        68192.168.2.5498133.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:44 UTC1377OUTGET /content/shc/en-tools/home/psychiatrys-new-frontiers/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715287038035.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS; AWSALBCORS=IcCfZNA93y08EuryAVnxeCDPVNHi42pu1vzz4zjRvyI1QrcQ+amcL+hEswfTV37+B+3+CdZVrdNyOEl+dLz1c/i1yOblN3cwc+TtyDb+sDd6DQctxwWZFS49zpiS
                                                                                                        2024-05-22 00:56:45 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:44 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 15420
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=eYsziHQCGADDFeDIy+3e8Zw9dxSYCkJ/5G5Z1e0TiRW+UxKQJG+81WiBgCUDGkZrREQgjuuGexqn+Mh4h/gRnEcuAgg5KS8Enho8JhlI0/doj16pZCJEVv+/HJXD; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=eYsziHQCGADDFeDIy+3e8Zw9dxSYCkJ/5G5Z1e0TiRW+UxKQJG+81WiBgCUDGkZrREQgjuuGexqn+Mh4h/gRnEcuAgg5KS8Enho8JhlI0/doj16pZCJEVv+/HJXD; Expires=Wed, 29 May 2024 00:56:44 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6291
                                                                                                        Last-Modified: Thu, 09 May 2024 20:37:18 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:44 GMT
                                                                                                        2024-05-22 00:56:45 UTC15420INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        69192.168.2.5498163.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:45 UTC1389OUTGET /content/shc/en-tools/home/skin-cancer-can-affect-anyone-feature/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715981755286.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg; AWSALBCORS=jQGcJ61Xar63MxrFtFdDfq9ewfLu1BRDtF557mLmO56ehVjaDvS+GjOzH3yREZIMdqclwuNoNNZadnzcY3MfUp7tKKkDzwQFT0S6HyYj6IdvqHws35wxZKHTHvbg
                                                                                                        2024-05-22 00:56:45 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:45 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 40055
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6292
                                                                                                        Last-Modified: Thu, 16 May 2024 21:31:45 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:45 GMT
                                                                                                        2024-05-22 00:56:45 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:45 UTC1944INData Raw: 97 80 ed 3c 15 f1 bb c7 17 1a d5 93 dc e8 5a 45 f4 97 53 e9 ad c4 77 cc d9 23 78 fe 20 a0 86 1d b3 5f a3 9e 58 f4 af 0a fd a5 bc 03 6e ba 45 c7 8c ac ec a5 b8 b9 82 21 0e a3 0c 0b bb cc 83 04 09 0a 8e 72 bd c8 ed f4 ae 4c 44 5d b9 d7 43 af 0d 25 19 72 bd 99 f1 f7 8e fe 27 7c 38 f1 7d b5 ce 9f a0 fc 34 b7 17 33 12 7e dc 1f c9 f2 d8 f7 04 73 c7 a5 78 3e b5 a3 36 84 be 5d c4 8f 35 bc e7 0a b2 48 64 30 0c f3 86 f4 f6 af 41 d4 66 f0 ce 8c 27 b9 8a 68 94 3e 5b 11 b8 66 03 da bc b3 c5 9e 39 b4 d4 61 9a 08 64 58 d3 3c 16 e4 e2 b8 e9 c9 c9 e8 b4 3d 9a 90 8c 23 ab d4 ba 34 7d 3e fa 69 6f 6d e4 10 8d bb 47 1c b6 3a 57 67 a1 f8 d6 47 d5 74 ad 2f 71 64 86 45 3b bf 11 5f 3f 45 e2 89 d2 50 b0 b4 8f 83 c6 2b b6 f0 07 db 35 2d 59 27 8e 4c 3c 44 3c b7 2f fe ae 21 ee 7b 9f
                                                                                                        Data Ascii: <ZESw#x _XnE!rLD]C%r'|8}43~sx>6]5Hd0Af'h>[f9adX<=#4}>iomG:WgGt/qdE;_?EP+5-Y'L<D</!{
                                                                                                        2024-05-22 00:56:45 UTC16384INData Raw: 7f 12 45 68 bd 52 fe dc 5f 28 f6 59 53 e7 03 eb 9a f4 1f 0c fc 6b f0 87 8a 58 44 9a 8c 76 b7 43 83 05 c6 51 94 fb 86 00 8f ca be 6c b0 ba d1 6c 71 fd 8b f1 b6 fa cb 6f 08 97 40 3a fe 39 1d 2b 54 6b d7 57 31 6d b9 f8 87 e0 bd 70 b7 00 6a 76 00 31 ff 00 81 29 cd 7d 4d 3a f2 b5 96 bf 38 bf c5 4d 7f e9 27 32 9c a2 7d 72 b1 24 b1 ab a0 57 8d b9 56 53 95 3f 43 4d 68 f1 d1 6b e6 df 09 f8 c7 53 d1 dd a3 82 ff 00 44 b6 27 f8 b4 6d 71 42 3f fd b1 9b 23 f5 ae fa 1f 8a fa be 97 18 7d 56 c2 6b ab 60 32 67 86 cc 9f fc 7a 26 75 fd 2b b2 32 e6 57 7a 7e 5f 7b b1 b2 ab 17 b9 ea 66 12 0f 23 ad 23 45 cf 4a e4 bc 21 f1 67 c3 3e 36 97 ec fa 66 ad 03 5f 0e b6 8f 20 59 33 e8 01 c1 27 db 15 d1 dc 5e 98 f2 55 c6 47 50 45 34 d3 57 46 a9 a6 ae 89 a5 8d 97 ee a8 39 a4 b7 06 17 2d b7
                                                                                                        Data Ascii: EhR_(YSkXDvCQllqo@:9+TkW1mpjv1)}M:8M'2}r$WVS?CMhkSD'mqB?#}Vk`2gz&u+2Wz~_{f##EJ!g>6f_ Y3'^UGPE4WF9-
                                                                                                        2024-05-22 00:56:45 UTC6117INData Raw: f7 e5 31 ce 3e d3 e2 9b 35 03 d3 38 53 4a d2 ef f8 a0 fd df 48 ff 00 e4 af fc 8c a8 be 0a 7c 10 92 2d a3 c3 de 24 91 31 8d 92 dd 6a 83 8f c6 51 56 ad 7e 09 fc 12 42 a5 be 1b dd ea 7b 46 14 ea 22 5b 8c 0f a4 b7 1f d2 b4 47 8e 3e 3b 4c a0 c5 f0 67 c2 f6 d9 e4 0b af 17 21 23 d8 ed 8a 93 fe 13 5f 8f f9 01 7e 10 f8 34 73 f7 bf e1 2e 38 ff 00 d1 55 3a f7 fc 4a 4a 1f cb f8 15 0f c0 3f 81 37 0d b8 fc 1a d3 f7 75 c9 d3 23 fe 93 50 7f 66 ff 00 81 57 19 07 e0 f5 82 e7 9f f8 f0 51 fc a6 ab 63 c7 5f b4 1a 67 fe 2d 27 84 0f a6 cf 17 91 8f ce 2a 1b e2 47 ed 03 0b 7c df 07 3c 39 32 8f f9 e1 e3 25 cf e1 98 e9 7b dd ff 00 12 bd cf e5 fc 3f e0 19 37 7f b2 ef c0 94 40 c7 e1 94 56 40 74 68 9e 58 31 f8 89 eb 99 d4 3f 67 bf d9 e6 c3 79 93 45 1a 7e 4e 49 6f 11 cb 09 04 77 e6 e3
                                                                                                        Data Ascii: 1>58SJH|-$1jQV~B{F"[G>;Lg!#_~4s.8U:JJ?7u#PfWQc_g-'*G|<92%{?7@V@thX1?gyE~NIow


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        70192.168.2.5498193.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:45 UTC998OUTGET /etc/clientlibs/shc/main/img/favicon.gif HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
                                                                                                        2024-05-22 00:56:45 UTC822INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:45 GMT
                                                                                                        Content-Type: image/gif
                                                                                                        Content-Length: 2881
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=5F9xuDmHDqr/kOBmOf6rJL9MxeYSc4BxssWUXy7Jh074by3G8qr+pxkALKJlC1twwdPeTieKSiRNAmI6iwFqGDfGrxd/sGKW2+XGCOmTxge1FqG7/3Q4HTeoufRz; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=5F9xuDmHDqr/kOBmOf6rJL9MxeYSc4BxssWUXy7Jh074by3G8qr+pxkALKJlC1twwdPeTieKSiRNAmI6iwFqGDfGrxd/sGKW2+XGCOmTxge1FqG7/3Q4HTeoufRz; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Upgrade: h2,h2c
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5600
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:45 GMT
                                                                                                        2024-05-22 00:56:45 UTC2881INData Raw: 47 49 46 38 39 61 29 00 30 00 f7 e9 00 d5 a9 aa 94 26 29 bf 7d 7f cd 9a 9c 8d 19 1c dc b7 b8 b8 6f 71 fe fd fd fa f5 f5 ea d4 d5 b0 39 4e 94 26 28 9a 31 34 f9 f2 f2 d2 a4 a5 dd aa b3 c2 84 85 ca 93 95 b1 60 63 d0 9f a0 e3 c7 c8 fb f7 f7 8e 1a 1d c1 82 84 af 5d 5f be 7c 7d a0 3e 41 a5 1e 36 cf 9d 9e e4 c8 c8 b3 65 67 fc f9 f9 a0 3f 41 a2 43 45 c1 81 83 d7 ae af 8e 1b 1e c5 89 8b 9d 39 3b fc fa fa f4 e9 ea bc 78 7a aa 2b 42 e0 c0 c0 da b5 b6 fd fa fb 91 21 24 93 25 28 cf 9e 9f c9 91 93 f9 f1 f2 9b 35 38 f9 f3 f3 de bc bd e6 cb cc d2 8e 9a e6 cd ce ce 9c 9e e6 cc cd c6 8c 8d ea d4 d4 c1 64 74 b7 6d 6f a2 43 46 9a 33 36 b2 63 65 98 2e 30 d8 af b0 fa f4 f4 92 22 25 b9 72 74 c7 72 81 f3 e7 e8 b3 64 66 b4 67 69 e1 b5 bd a4 47 49 e2 c4 c5 ea d5 d6 99 30 32 fd fb
                                                                                                        Data Ascii: GIF89a)0&)}oq9N&(14`c]_|}>A6eg?ACE9;xz+B!$%(58dtmoCF36ce.0"%rtrdfgiGI02


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        71192.168.2.5498183.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:45 UTC1049OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/docs.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
                                                                                                        2024-05-22 00:56:45 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:45 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 716
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=NxcpvKCVTxYqLPb9otz1/qnYbvBXGZMSD9hld7fVUFXwdE6uKwvblY6Lywg84zMKqlEQByEwTxxYA02BzZcrLaahAUmARyQpCO1iaZpoLgI6op+xVG40fMUyTZWm; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=NxcpvKCVTxYqLPb9otz1/qnYbvBXGZMSD9hld7fVUFXwdE6uKwvblY6Lywg84zMKqlEQByEwTxxYA02BzZcrLaahAUmARyQpCO1iaZpoLgI6op+xVG40fMUyTZWm; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:44 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:45 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 06 00 00 00 fd 72 0d 40 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 86 49 44 41 54 48 0d dd 96 cd 4b 54 51 18 87 1d ed cb 3e 48 54 70 51 04 45 54 14 5a 18 41 65 11 14 84 d5 ae 75 d0 a2 da b7 14 da 04 e1 c6 44 68 d5 1f 10 14 ed 32 02 13 06 82 36 42 10 52 51 11 41 21 21 b4 e8 cb a2 0c 94 a6 e7 37 f3 be 72 ee 9c 73 ef 34 d0 ca 17 9e 39 ef c7 ef 3d e7 de 3b f7 9c 99 96 96 c0 2a 95 4a 77 10 46 2e f5 4e 68 8d 0a 8d 12 34 9d 82 f7 20 bb 91 d2 93 3f 01 8b f0 03 ae c1 8a 94 2e ca 21 3c 0c 7f c0 6d 38 12 91 a0 38 00 f3 2e 62 1c 49 e9 a2 1c c2 b2 35 4d 30 6e 8b 04 41 82 7a 07 0c 99 7e 81 b1 33 28 a7 5d 44 df ac a1 37 ad 88 b3 e8 df 5a cf f1 b8 9a cd e8 0b db 68 a9 af d9 52 61 e4 da 8e 42
                                                                                                        Data Ascii: PNGIHDRr@sRGBIDATHKTQ>HTpQETZAeuDh26BRQA!!7rs49=;*JwF.Nh4 ?.!<m88.bI5M0nAz~3(]D7ZhRaB


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        72192.168.2.5498203.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:45 UTC1014OUTGET /bin/api/v1/content/externaldependencieshealthcheck.json HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//; AWSALBCORS=Xm63WRf3SIZMRqQHRzt2S0CdguUnitWye79hPfGM0y2DNe7ZuzegwiztMuAz9M2PfuysXxTI7NklguBYOpnGDFGS0dBzWqLdGbpJYw8MRzQ2nAt54izDbbvnjI//
                                                                                                        2024-05-22 00:56:45 UTC789INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:45 GMT
                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                        Content-Length: 17
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=t4gvQK1bORFtvdvbm4b9/E892XT5ZjhMXbIT2gipiPAcTXBAQSKZG3Ly4+BYrIZNkWZXPrbTT6OOebqRBrIlnV03DeloO8wj2vuJj92z0rMC0Ns+xnhFpOlHcPVi; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=t4gvQK1bORFtvdvbm4b9/E892XT5ZjhMXbIT2gipiPAcTXBAQSKZG3Ly4+BYrIZNkWZXPrbTT6OOebqRBrIlnV03DeloO8wj2vuJj92z0rMC0Ns+xnhFpOlHcPVi; Expires=Wed, 29 May 2024 00:56:45 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 13
                                                                                                        Last-Modified: Wed, 22 May 2024 00:56:32 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:45 GMT
                                                                                                        2024-05-22 00:56:45 UTC17INData Raw: 7b 22 73 74 61 74 75 73 22 3a 5b 22 6f 6b 22 5d 7d
                                                                                                        Data Ascii: {"status":["ok"]}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        73192.168.2.5498213.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1030OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339401309 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 28020
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=fqLrx/y/yGA1F30Hl0KXvDNkp179DKAf1RwYDFy2SF1IBZhPwFKPdhu6X1+xXuYSgcR+9qEqsB0JUQvGZjTi7Gx1C6O4PM7MkWYDiV+NtGjhWDN37g50pUqHWyGL; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=fqLrx/y/yGA1F30Hl0KXvDNkp179DKAf1RwYDFy2SF1IBZhPwFKPdhu6X1+xXuYSgcR+9qEqsB0JUQvGZjTi7Gx1C6O4PM7MkWYDiV+NtGjhWDN37g50pUqHWyGL; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:46 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:46 UTC1944INData Raw: 53 2e 72 65 73 65 72 76 65 64 50 72 6f 70 73 3d 7b 65 61 73 65 3a 31 2c 64 65 6c 61 79 3a 31 2c 6f 76 65 72 77 72 69 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 53 63 6f 70 65 3a 31 2c 75 73 65 46 72 61 6d 65 73 3a 31 2c 72 75 6e 42 61 63 6b 77 61 72 64 73 3a 31 2c 73 74 61 72 74 41 74 3a 31 2c 6f 6e 55 70 64 61 74 65 3a 31 2c 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 55 70 64 61 74 65 53 63 6f 70 65 3a 31 2c 6f 6e 53 74 61 72 74 3a 31 2c 6f 6e 53 74 61 72 74 50 61 72 61 6d 73 3a 31 2c 6f 6e 53 74 61 72 74 53 63 6f 70 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 50 61
                                                                                                        Data Ascii: S.reservedProps={ease:1,delay:1,overwrite:1,onComplete:1,onCompleteParams:1,onCompleteScope:1,useFrames:1,runBackwards:1,startAt:1,onUpdate:1,onUpdateParams:1,onUpdateScope:1,onStart:1,onStartParams:1,onStartScope:1,onReverseComplete:1,onReverseCompletePa
                                                                                                        2024-05-22 00:56:46 UTC10486INData Raw: 66 5d 29 3d 3d 3d 62 7c 7c 68 2e 5f 67 63 7c 7c 68 2e 5f 70 61 75 73 65 64 7c 7c 28 68 2e 5f 74 69 6d 65 6c 69 6e 65 21 3d 3d 62 2e 5f 74 69 6d 65 6c 69 6e 65 3f 28 6a 3d 6a 7c 7c 64 61 28 62 2c 30 2c 6f 29 2c 30 3d 3d 3d 64 61 28 68 2c 6a 2c 6f 29 26 26 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 3a 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 6b 26 26 68 2e 5f 73 74 61 72 74 54 69 6d 65 2b 68 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2f 68 2e 5f 74 69 6d 65 53 63 61 6c 65 3e 6b 26 26 28 28 6f 7c 7c 21 68 2e 5f 69 6e 69 74 74 65 64 29 26 26 6b 2d 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 32 2a 6e 7c 7c 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 29 3b 66 6f 72 28 66 3d 6d 3b 2d 2d 66 3e 2d 31 3b 29 69 66 28 68 3d 6c 5b 66 5d 2c 69 3d 68 2e 5f 66 69 72 73 74 50 54 2c 32 3d
                                                                                                        Data Ascii: f])===b||h._gc||h._paused||(h._timeline!==b._timeline?(j=j||da(b,0,o),0===da(h,j,o)&&(l[m++]=h)):h._startTime<=k&&h._startTime+h.totalDuration()/h._timeScale>k&&((o||!h._initted)&&k-h._startTime<=2*n||(l[m++]=h)));for(f=m;--f>-1;)if(h=l[f],i=h._firstPT,2=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        74192.168.2.5498223.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1053OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/location.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC763INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 833
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=G+AG4QSG8Xtj6TuyY0nA5rfNhAB6p9oI42Nrg+lZCdZCMl39XpOrkA/d1TFAHLEfBQu4uHftDMojd1+Y0V0Lzoxg4e/HIAT3YiMy20BU4+1b2fAUh8Ew9EEfJTfk; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=G+AG4QSG8Xtj6TuyY0nA5rfNhAB6p9oI42Nrg+lZCdZCMl39XpOrkA/d1TFAHLEfBQu4uHftDMojd1+Y0V0Lzoxg4e/HIAT3YiMy20BU4+1b2fAUh8Ew9EEfJTfk; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:46 UTC833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 1e 08 06 00 00 00 28 e7 ee 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fb 49 44 41 54 48 0d a5 96 4b 48 54 51 18 c7 67 ac 26 93 c8 8d f6 c6 a2 26 23 88 04 ab 8d 9b 22 2a 68 e3 84 95 94 0b 83 d4 5a b8 d1 55 0f 28 db b8 a9 65 48 9b 5a b4 b0 16 11 68 41 41 54 50 10 51 18 11 44 8b 40 a2 5a 58 a2 69 d0 c3 7c 74 fb fd af df b9 9c 99 ab 4d ea 1f 7e 73 be b7 77 ee 3d f7 8c c9 c4 34 0a 82 a0 94 d4 01 a8 86 8d b0 02 46 a0 0f 9e 43 17 dc 4b 26 93 63 ac f9 c5 c0 22 68 83 ef 90 4f ef 28 d8 3f d5 d4 a4 1f a4 68 15 fe 6d a8 b4 f8 27 d6 6e 78 06 9f 61 21 94 c1 1e d8 07 45 20 5d 82 56 ae 7e 22 f4 fc 0f 86 96 c0 47 90 06 e0 38 cc f7 6b 7c 9b dc 52 e8 80 3f 20 75 fa f9 c8 26 d1 15 a6 83 e0 2d eb ba
                                                                                                        Data Ascii: PNGIHDR(VsRGBIDATHKHTQg&&#"*hZU(eHZhAATPQD@ZXi|tM~sw=4FCK&c"hO(?hm'nxa!E ]V~"G8k|R? u&-


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        75192.168.2.5498233.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1050OUTGET /content/dam/SHC/Campaign/Homepage-Redesign/images/heart.png/jcr:content/renditions/original HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC764INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=0wzGWsu1O3u+d7Jj7XXlwPeDwbaqDXE2l0UNB6j4fSv5eKaedJc+lHdQc9YwO765mnyUN2/eyfiTzwSYdS3eQ8PDibvMYDgg7/MPcmEGWtlP4vGzKZw7RLX9dpSv; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=0wzGWsu1O3u+d7Jj7XXlwPeDwbaqDXE2l0UNB6j4fSv5eKaedJc+lHdQc9YwO765mnyUN2/eyfiTzwSYdS3eQ8PDibvMYDgg7/MPcmEGWtlP4vGzKZw7RLX9dpSv; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Thu, 14 Nov 2019 21:45:45 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:46 UTC1352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 21 08 06 00 00 00 b5 38 d9 16 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 02 49 44 41 54 58 09 cd 97 5d 6c 54 45 14 80 59 68 a9 d4 2a a8 80 04 50 da 0a 48 41 04 8d 98 5a 10 4d 55 0c 6a ac c6 27 4d 90 60 aa 2f 24 7d d0 f8 a0 f1 41 4d 24 24 d6 98 98 28 c6 f8 62 62 aa 24 60 34 88 1a 1e 4c c5 00 fe 14 2c 5a 05 41 65 29 82 fc d4 d0 00 05 ad ca fa 7d 97 ce e6 b2 7b b7 0b b4 12 4f f2 ed cc 3d e7 cc cc b9 33 67 e6 ce a6 86 14 91 4c 26 93 c2 e5 32 a8 86 51 70 21 ec 87 83 b0 2b 95 4a 9d a4 cc 13 da 0d 45 59 05 63 61 1c f4 40 37 ec 82 2e da 65 28 cf 5e ec 18 6a e0 55 68 83 6e 38 09 4a 0f 6c 87 d5 70 17 8c 08 23 58 87 85 a0 4d 1f 7d 15 db da 87 7d bd 06 d3 c1 e0 13 c5 d9 c8 13 1a 94 a1 6c 82 46
                                                                                                        Data Ascii: PNGIHDR&!8sRGBIDATX]lTEYh*PHAZMUj'M`/$}AM$$(bb$`4L,ZAe)}{O=3gL&2Qp!+JEYca@7.e(^jUhn8Jlp#XM}}lF


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        76192.168.2.5498243.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1134OUTGET /content/shc/en-tools/home/psychiatrys-new-frontiers/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715287038035.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 15420
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=YyS9FgpxNYY5LJ5I7exwA2h2U2CK6Dg0s9oOtPpogA50dB7941k6d1Pi1BN6abQYFK+WSxdNajs/QUxiGS2ojttLgs3pWn69xQ9h1nz3pS6w1bCN5D9WwPwcogUe; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=YyS9FgpxNYY5LJ5I7exwA2h2U2CK6Dg0s9oOtPpogA50dB7941k6d1Pi1BN6abQYFK+WSxdNajs/QUxiGS2ojttLgs3pWn69xQ9h1nz3pS6w1bCN5D9WwPwcogUe; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Thu, 09 May 2024 20:37:18 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:46 UTC8605INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:46 UTC6815INData Raw: b6 b0 7f e6 1b 71 ff 00 7c d5 7b 2a 9f ca fe e6 1c f1 ee 8c ba 2b 58 78 47 5b 6e 9a 6c df 88 14 e1 e0 dd 70 ff 00 cc 36 6f d2 9f b1 ab fc 8f ee 62 f6 90 ee 8c 7a 2b 68 78 2b 5d 3f f3 0d 93 f3 14 a3 c0 da f3 7f cc 39 ff 00 16 14 7b 0a bf c8 fe e6 1e d2 1f cc 8c 4a 2b 78 78 07 5e 6f f9 70 c7 d5 c5 4a 3e 1e 6b e4 71 66 9f f7 f0 55 7d 5e b7 f2 3f b8 5e d2 1f cc 8e 72 8a e8 9b e1 e7 88 07 4b 25 3f 49 45 44 fe 04 f1 04 7c 9d 35 cf fb ac 0d 2f 61 59 7d 87 f7 07 b4 87 74 61 51 5a 92 f8 57 59 8b ef 69 97 3f f0 15 cd 56 7d 23 50 8f ef d8 5c af d6 23 50 e9 d4 5b c5 fd c5 73 c5 f5 2a 51 4e 68 25 4f bd 0c a3 eb 19 ff 00 0a 69 0c 3a a3 8f f8 09 ac ec ca 0a 29 33 ec 7f 23 46 e1 40 c5 a2 93 70 a3 77 b1 fc a9 00 b4 52 67 d8 fe 46 94 06 3d 11 89 f6 53 4c 41 45 2f 96 fd 7c
                                                                                                        Data Ascii: q|{*+XxG[nlp6obz+hx+]?9{J+xx^opJ>kqfU}^?^rK%?IED|5/aY}taQZWYi?V}#P\#P[s*QNh%Oi:)3#F@pwRgF=SLAE/|


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        77192.168.2.5498263.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1125OUTGET /content/shc/en-tools/home/stroke-awareness/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1682717674026.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 19367
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=k3/YbrBregTUkEI6njIN+3x01woF7AMC/NcLR9ZHiXMDCF8u0L5sYGncZTTfSQeSquWXZdm6XQ1vwloqhxiFJqbdXcNpmhTz5+qxmv+b9qGPipTpafw9tqC0q4TW; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=k3/YbrBregTUkEI6njIN+3x01woF7AMC/NcLR9ZHiXMDCF8u0L5sYGncZTTfSQeSquWXZdm6XQ1vwloqhxiFJqbdXcNpmhTz5+qxmv+b9qGPipTpafw9tqC0q4TW; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Thu, 27 Apr 2023 23:24:34 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:46 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:46 UTC3757INData Raw: b0 9e 19 fe be 82 bb c8 e3 48 91 51 14 22 28 c0 55 18 00 53 89 cf 26 92 bf 32 ce 33 bc 5e 75 5b da 62 1e 8b 68 ad 97 fc 1e ef 7f 96 87 a3 46 8c 68 ab 44 28 a2 8a f0 0e 80 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 97 9f ce b1 2c 7c 57 6d 7f ac cb a7 a2 30 db 90 92 93 c3 91 d4 63 f3 fc ab b7 0f 82 c4 62 a1 52 a5 08 39 2a 6b 9a 5e 4b bf f5 fa 11 29 c6 0d 29 3d cd aa 29 1a 54 8d 95 59 d5 59 ce 14 31 c1 27 da 96 b8 ec d2 4d a2 82 8a 28 a4 30 ad 8d 07 5a 36 12 08 66 39 b7 73 d7 fb 87 d7 e9 58 f4 57 a9 96 66 78 9c a3 15 0c 5e 16 56 94 7e e6 ba a7 dd 3f eb 53 97 13 86 a7 8b a4 e9 55 57 4f fa ba 3d 18 10 40 20 e4 75 c8 a7 57 33 e1 cd 67 69 16 73 b7 cb ff 00 2c dc f6 f6 35 d3 57 f5 f6 45 9d 61 f3 dc 1c 71 74
                                                                                                        Data Ascii: HQ"(US&23^u[bhFhD(((((((((,|Wm0cbR9*k^K))=)TYY1'M(0Z6f9sXWfx^V~?SUWO=@ uW3gis,5WEaqt


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        78192.168.2.5498253.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1130OUTGET /content/shc/en-tools/home/give-someone-a-future/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.png/1682717677188.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe; AWSALBCORS=Nl0CykCyYRwyYkRQVdE2Fb2uMdnQg5rR11ys7uOhaPmUG1icN1utBdky4QvpUwkDNMLGdn4b4Xc4pdUc9AvpYHPIh6WNye4k+Oodzs/Q6grc5GaggZWovemcBDMe
                                                                                                        2024-05-22 00:56:46 UTC773INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 45300
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=eACgsgvC9VWeWqUeM7MWYIq1z/kS6hXxsZOMmEKaSFE24gqpJXBGvVU/siuCqCjBzzDNJs0hG7YQVjVST9qsgVevHoOBR2TROSMiZJ5W2jr8kj/I+BYrNg66bONZ; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=eACgsgvC9VWeWqUeM7MWYIq1z/kS6hXxsZOMmEKaSFE24gqpJXBGvVU/siuCqCjBzzDNJs0hG7YQVjVST9qsgVevHoOBR2TROSMiZJ5W2jr8kj/I+BYrNg66bONZ; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Thu, 20 Apr 2023 17:50:44 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:46 UTC15611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 90 08 06 00 00 00 72 35 1e 98 00 00 80 00 49 44 41 54 78 5e ec bd f7 9f 55 d5 f5 ff ff fd 0b de 8a b4 e9 73 a7 77 a6 d0 11 15 1b 4d 4a 48 2c d1 d8 42 44 51 54 0c 41 83 41 89 60 ef 60 c1 d8 0b 51 b1 26 a6 f8 b6 11 62 14 11 51 63 6f 98 77 3e ff c9 fe ce 6b cf ec 3b fb ae 5d ce 3e b7 9e 7b ef fa e1 f9 50 e7 9e 72 67 38 c3 7d ba d6 da af fd ff dd 55 db 20 98 ea e5 ad 85 33 c4 37 6b e6 e7 c4 17 2b e7 88 bf 8d 74 38 d9 7b 7c ab b8 b8 71 66 06 37 ce 19 12 ff d9 de 29 79 7a f5 80 f1 ba 0d fd 9c b8 7c ba b9 db b8 5e 5c 36 f7 0c 1b d7 a5 7c b3 b5 4b 7e 3f 78 af 8a 17 ce e8 97 5f a7 c7 ea 3c 32 ab 4b dc d5 3a 28 ee ef 18 36 d8 33 b2 48 fc 69 e1 8a 48 1e 9a 71 9c f1 e7 5b 08 5e 3b b3 45 fc bf 3d 9d
                                                                                                        Data Ascii: PNGIHDRXr5IDATx^UswMJH,BDQTAA``Q&bQcow>k;]>{Prg8}U 37k+t8{|qf7)yz|^\6|K~?x_<2K:(63HiHq[^;E=
                                                                                                        2024-05-22 00:56:46 UTC1944INData Raw: fb 46 ed 8b 28 b7 f9 d1 5a 97 72 1f 43 cb 71 12 88 18 04 f3 9a 64 ce 61 01 b4 0a 7d b1 0d d9 72 c9 51 93 c4 2f 8e 9e 2e 4e 3b a6 59 0a d5 f2 29 ad a3 e2 35 b6 f2 8f ab 54 0c c3 c4 85 05 2b 0b 76 a5 3a bd b2 94 0f c1 f2 5d c3 d5 22 84 74 61 ee 0b d7 46 85 2c d7 95 87 71 79 b4 7f 8e d8 7b 5c e6 ec 13 f2 b1 4a 31 8f e5 12 ac 43 4b b5 81 ee f1 a1 76 0c a4 7f e3 a9 e8 b8 80 b8 e8 f7 94 82 e6 11 1d 8a 35 8c 14 83 ed 01 ad c9 74 c4 82 67 03 67 20 65 8c 54 ea 50 c1 a2 c7 a5 8f d7 32 b5 76 b7 35 1b cf 7e 52 f8 fd 94 e9 86 20 e5 93 5f 4f 9a 2c 6e 99 5e 67 dc 97 61 18 26 14 16 ac 2c b8 ad ce 1c 5c d7 45 03 2b 06 e9 eb 94 90 95 7b ae 80 50 d7 86 ce f4 b8 a8 e3 f3 05 64 4f 55 dc b6 4d af 15 7f 5d 56 9b 21 35 c8 c7 32 44 a2 c0 60 fe 8b ca 15 50 51 0d 72 b5 9f 56 c1 f2
                                                                                                        Data Ascii: F(ZrCqda}rQ/.N;Y)5T+v:]"taF,qy{\J1CKv5tgg eTP2v5~R _O,n^ga&,\E+{PdOUM]V!52D`PQrV
                                                                                                        2024-05-22 00:56:46 UTC16384INData Raw: 58 3e 59 b2 ed 57 a8 24 85 1e ab 83 aa 15 3d 07 d5 2a b5 e2 10 c4 ad 5e a1 d2 16 f7 1c 8a 2b bd 3d 4a b2 5e 3a be cb 10 1d 50 c8 2a 16 bd 97 82 ce 61 a1 42 65 ab 22 f9 32 a2 6c c8 d9 ab ed d1 fb 05 02 6b 86 95 a7 95 a8 6f c8 ac 70 09 93 bc b6 65 06 2c d6 f7 a3 6d 4a fd a7 e3 db 8d e7 bf d0 c4 8d 66 80 90 d1 6b 30 0c c3 94 02 16 ac 1c 79 a0 b5 43 0a 16 f8 43 b7 7b 9e ca 25 58 c0 b6 3a 50 91 ab 08 e9 e0 5a fa bd 50 f9 82 a0 c5 ad 7e e1 78 fa 3e 15 ae 4a 9d 02 55 2c 2a 3a 0a 54 9b a8 0c e4 03 d7 a0 bb 3e 87 45 07 da 15 51 99 55 06 da 96 38 ae aa 12 45 bf 1f ce 75 55 ad 68 58 69 54 75 cc 26 8b 2e 19 b3 21 db 90 9a a0 fd eb 8c 6e e3 f9 2f 24 68 f5 51 81 f2 c1 d1 0c 0c c3 24 09 16 ac 3c f0 cc e0 58 9b f0 d1 be 7e 43 38 14 3e c1 82 f8 d0 c1 78 80 2a 11 3d 36 17
                                                                                                        Data Ascii: X>YW$=*^+=J^:P*aBe"2lkope,mJfk0yCC{%X:PZP~x>JU,*:T>EQU8EuUhXiTu&.!n/$hQ$<X~C8>x*=6
                                                                                                        2024-05-22 00:56:47 UTC10463INData Raw: 89 39 0e b7 77 1b 14 2c 92 2b 98 cb 42 cb 10 51 0e 77 2d 39 af 15 4e 7a 74 c5 12 47 b0 0c a7 b6 6e 77 aa 59 51 22 a4 a9 32 45 81 81 77 08 15 22 1d f0 df b4 f7 c4 c9 c2 b0 75 3a 69 a2 1b ec 2a d6 4f 3e 3f d8 3c a9 16 25 56 98 bf 6a 66 65 85 04 91 96 bd d0 39 09 a8 4a 49 91 8a 22 6e 65 0e 64 12 df b7 3d c0 0e d0 0e 94 ef 8d 06 54 b9 64 7a 3b b0 07 dc 6d 0e 8d 4e 3b 0f 73 52 2d 6e 18 dc 14 bc fa e5 f6 ea 15 87 db 49 96 50 b0 48 21 3c bc 6a 38 b8 b3 6f 51 db 8a 9d 27 26 86 1d b9 32 20 98 f4 8d 9d 0b 6b 46 10 b9 20 c5 ca 20 13 da cb 26 4a b2 90 73 25 c5 c8 07 a2 1e ec eb f1 20 6f 4b 68 3f 4b b3 6a 15 22 56 86 17 d7 56 3f 53 27 cb 95 39 26 c9 dd cc 57 01 c8 56 5c 05 0b 71 0d 51 03 ed f8 98 11 36 59 0d b3 07 dc 6d be de bf de 79 a0 93 6a 21 83 45 cb 1c 6e e7 de
                                                                                                        Data Ascii: 9w,+BQw-9NztGnwYQ"2Ew"u:i*O>?<%Vjfe9JI"ned=Tdz;mN;sR-nIPH!<j8oQ'&2 kF &Js% oKh?Kj"VV?S'9&WV\qQ6Ymyj!En
                                                                                                        2024-05-22 00:56:47 UTC898INData Raw: bd 8b 40 2b bf 69 5a b4 84 90 7a 40 c1 22 44 89 46 02 0c 9d 54 b1 ee ea 5b de 94 2b c8 9d b6 fd 14 c5 1d f3 92 64 56 b1 c8 af 17 87 b6 4a 23 af f7 a1 99 ef aa 9a 60 99 e0 56 0d 79 cc e8 11 42 aa 01 05 8b 10 25 65 54 b1 50 b9 42 7b 50 de 37 2d 77 f6 2d 6b be a6 34 d9 4b da 41 74 79 bd 0f 4d 05 28 4d f5 2d 4f 34 72 08 3a fd 9d 20 84 54 1b 0a 16 21 29 28 ba 8a f5 dd c5 4b 83 03 21 f7 4c cb 6d 8b 17 52 c6 d3 54 50 f2 14 2c 79 ad 8f 2a 09 96 36 5e 02 74 f2 fb 40 08 a9 3e 14 2c 42 52 50 64 15 0b 2d b9 2c e5 0a 6d 46 b4 08 f1 e7 34 92 92 97 60 69 df d3 2a 09 8a 56 b8 91 25 26 ef 41 08 e9 2e 28 58 84 a4 44 fb 50 05 da 96 1c 66 af e4 3d 3a e5 00 04 eb ec a0 7c 1a 49 c9 4b 84 b4 e2 96 f4 be 79 a3 7d 3f 00 83 45 09 e9 7e 28 58 84 a4 24 cd d0 b9 36 77 ea 70 df 32 e7
                                                                                                        Data Ascii: @+iZz@"DFT[+dVJ#`VyB%eTPB{P7-w-k4KAtyM(M-O4r: T!)(K!LmRTP,y*6^t@>,BRPd-,mF4`i*V%&A.(XDPf=:|IKy}?E~(X$6wp2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        79192.168.2.5498283.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1376OUTGET /content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
                                                                                                        2024-05-22 00:56:46 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 63459
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6292
                                                                                                        Last-Modified: Tue, 30 Apr 2024 17:34:13 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:46 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:47 UTC10893INData Raw: e8 a2 b5 6f 5d 2f d1 2f 2b eb e9 bf e8 36 9f e0 ad 27 46 d1 6c f4 5d 36 d5 34 dd 1a cd 04 70 58 59 a8 8e 25 03 e9 d7 d7 eb c9 e6 aa b2 78 52 da f9 2c 5e ee c1 6f 5d b6 2d bb dd 8f 31 9b d0 29 6c 93 ed 8a fc 88 3e 3c f8 a9 f1 ef c4 f6 7a 13 f8 8b 5c f1 26 a3 a8 4b b2 2b 03 76 e2 1c f5 27 cb 04 22 28 19 24 e0 00 01 27 81 5f 42 f8 43 c2 ba 47 c1 1d 2e 6d 33 c3 d7 11 ea 1e 24 9d 0c 5a a7 89 63 1c b6 7e f4 16 a7 aa 44 3a 17 e1 a4 f6 5c 0a fe 60 c6 f8 3b 8b cb 92 a3 8a cd 79 b1 33 f7 b9 21 17 65 77 ac e7 37 24 ec dd ed 78 b9 4d de db 49 c7 f6 de 16 a9 98 f1 46 2b ea 99 6d 27 1a 51 f8 a6 dd 94 57 a2 5a be ca ff 00 81 f7 ec 7e 1d d1 6f 51 9a 15 47 55 62 8c d1 4c 48 0c 3a 8e bd 47 a5 30 f8 2b 4f 6e 43 ce a3 d9 87 f8 57 03 fb 34 24 d2 7c 2b fb 2d c5 bc 96 e5 6e 65
                                                                                                        Data Ascii: o]//+6'Fl]64pXY%xR,^o]-1)l><z\&K+v'"($'_BCG.m3$Zc~D:\`;y3!ew7$xMIF+m'QWZ~oQGUbLH:G0+OnCW4$|+-ne
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: a9 7b 8d 06 ed f0 31 92 f0 1e 59 7f 18 db a7 aa 8a b3 65 a4 db 39 bf f0 ed c6 64 b1 95 7e d5 66 ca 79 54 27 f8 4f 62 ad 82 3e b5 b9 0c 42 1d 7e e8 11 f2 5d 40 8f 83 dd 94 95 6f d1 92 b3 af 2c 9b 4d b0 b4 b8 50 77 69 52 90 0f ad bf 42 3d f0 84 1f aa d1 6d 4e 9b f3 49 af e6 fc ff 00 ad 09 f4 89 9e f2 de e7 47 d5 95 27 ba 85 76 c8 59 7e 5b 88 8f 0b 20 1e fd 08 ec 41 f6 ab 36 22 6d 2d d6 d2 77 69 ad cf 16 f3 b9 cb 0f f6 1c f7 3e 8d df a1 e7 ab f5 5b 17 9c c3 77 6d 8f b6 db 12 d1 f3 81 22 9f bc 84 fa 30 03 e8 40 3d aa d4 32 c5 7f 6a b2 01 ba 39 06 70 c3 91 ec 47 62 3d 29 24 73 13 d7 c3 5f b4 9f 81 a3 f0 5f c4 ab a7 b5 8c 47 61 aa 27 db 62 50 38 56 62 44 8a 3f e0 40 9c 76 0c 2b ee 5a f9 a7 f6 d1 b4 8c d8 f8 56 e7 00 4a b2 5c 47 9e e4 11 19 fe 9f ad 7d 37 0f d6
                                                                                                        Data Ascii: {1Ye9d~fyT'Ob>B~]@o,MPwiRB=mNIG'vY~[ A6"m-wi>[wm"0@=2j9pGb=)$s__Ga'bP8VbD?@v+ZVJ\G}7
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: a6 fe 67 27 45 14 57 39 ea 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7e b2 fe c8 df 10 bc 1b e3 af f8 26 e6 b7 f0 c4 f8 c7 40 d1 bc 5b fd 99 ad 69 6b 63 ab 6a 50 da 3f 9b 3b cf 24 2c 44 8c 0e c6 f3 90 6f 03 1c 30 ea 0d 7e 4d 51 5e 66 3f 02 b1 f4 e3 07 2e 5e 56 a4 9f 9a 2e 32 e5 77 3e b4 fd 9d 7c 31 e0 fb df 07 fc 60 f8 19 f1 1b c4 9a 57 82 bc 4f ac cb a7 5f 68 5a c5 e5 e4 53 69 b1 5f 5a f9 c7 63 dc c4 cd 18 0e b7 1b 77 06 23 0c f8 3b 80 53 8f a6 7f c1 3b fe 38 3e b9 00 8f 4a d2 2d 74 c1 28 61 e2 41 e2 1b 2f b0 c6 80 ff 00 ae f3 16 52 f8 1d 78 5d df ec d7 cc 74 53 78 6a f1 9c a7 4a a2 5c db a7 1b ab d9 2b ad 55 b6 d9 dc 57 5d 51 fa 45 ff 00 05 48 fd a8 7c 23 e3 6f 87 de 10 f8 51 e1 9f 11 5b 78 cb 52 d2 ef 22 d4 75 8d 6a c9 c4 b0 09 62 81 e1 54 12
                                                                                                        Data Ascii: g'EW9Q@Q@Q@Q@~&@[ikcjP?;$,Do0~MQ^f?.^V.2w>|1`WO_hZSi_Zcw#;S;8>J-t(aA/Rx]tSxjJ\+UW]QEH|#oQ[xR"ujbT
                                                                                                        2024-05-22 00:56:47 UTC4188INData Raw: 72 d6 d7 84 81 e8 ac aa 47 ea 1a ba 4b 09 07 8c 3e 10 a0 1f 3c 97 7a 51 8c 9f fa 68 23 2a 7f f1 e1 5e 5d fb 35 6a a2 df c4 1a ae 9c 5b 02 e6 dd 65 50 7b 94 6c 63 f2 73 f9 57 43 76 a9 17 dc f8 ea 14 a5 3c 93 17 85 97 c5 4a 69 fe 49 fe 4c cc 8e 61 e0 ef 8f ce c7 f7 71 1d 49 81 cf 40 93 7f 40 24 cf e1 5d df ed 27 a6 fd a3 c2 fa 6d f0 19 6b 6b a3 19 3e 8a ea 73 fa a2 d7 05 fb 41 d8 9b 0f 88 5f 69 5c a9 ba b5 8a 6d c3 d4 65 3f f6 41 5e ad ab c7 27 c5 9f 84 51 1b 3d 8d 7b 76 91 1f 98 e0 24 aa ea 1f 3e 80 61 bf 0a cd 2b f3 c0 f5 f1 35 3d 9c f2 dc d5 bd 2c a3 27 db 4f f8 32 fb 8b ff 00 06 fc 41 16 bf e0 0d 33 6b ee 9a cd 3e c9 2a e7 95 29 c2 fe 6b b4 d6 bf 89 3c 63 a0 78 4b 74 fa a5 f5 bd bd c6 dc 04 fb d3 30 eb 80 a3 e6 c6 7f 0a e7 93 e1 6c d6 3e 1a b1 d0 b4 9d
                                                                                                        Data Ascii: rGK><zQh#*^]5j[eP{lcsWCv<JiILaqI@@$]'mkk>sA_i\me?A^'Q={v$>a+5=,'O2A3k>*)k<cxKt0l>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        80192.168.2.5498273.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1411OUTGET /content/shc/en-tools/home/drug-limits-dangerous-reactions-to-allergy-triggering-foods/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515130499.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
                                                                                                        2024-05-22 00:56:46 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 43943
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=Egz4V+4Sf0gSZLi0e8+xX1WhgOXOVGdno0/PU3VT+OkfiF9WCJ7853qMOMbYT0K+f3VXi002cbc7rMSll3drEyM6hruYeVniyYVmjHylVviDntmmRcLycHGGAP39; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=Egz4V+4Sf0gSZLi0e8+xX1WhgOXOVGdno0/PU3VT+OkfiF9WCJ7853qMOMbYT0K+f3VXi002cbc7rMSll3drEyM6hruYeVniyYVmjHylVviDntmmRcLycHGGAP39; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6292
                                                                                                        Last-Modified: Fri, 26 Apr 2024 17:47:45 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:46 UTC8605INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: a8 00 75 ae 3e ff 00 e1 be ad 64 58 2c 2c a0 76 02 be f1 6f 08 a4 92 11 24 6a 48 e8 d8 e6 92 e3 c0 b6 77 71 15 96 d9 43 7f 78 0a a8 c9 a2 25 4a 0f 53 f3 a6 f7 49 d4 ad 1d 84 91 9e b8 c3 2d 32 dd 6e e0 0d b9 55 4f a8 18 af b5 fc 5f f0 66 de 68 9a 48 23 52 47 6d b5 e3 ba f7 c3 38 ad a6 d9 3c 2d 18 3c 6e 5e 86 b4 e7 ee 60 e8 5f 58 9e 05 77 87 c9 94 ab 93 ed 59 32 0b 54 7e eb cf 38 35 ea ba df c2 94 92 49 84 25 fc d5 e4 29 ef 5e 6b e2 0d 05 f4 19 d5 26 8b e5 3d 18 56 a9 a7 b1 c9 38 38 94 67 96 26 5f dd 28 19 fe 23 d6 a2 06 54 e3 0a c0 d3 77 c3 b7 18 20 d4 88 f1 b0 e1 f1 f5 ad 11 cc d1 9b 79 2c 96 97 96 d7 b1 3b 45 24 12 06 25 0e 0e 32 33 5e e1 e2 ad 6c 78 9f e1 5d f4 d1 a9 b9 8a 33 1b 86 3c b2 e4 0e 41 fd 08 af 14 d4 e2 0f 6a e0 32 91 83 5d bf c2 0d 55 67 f0
                                                                                                        Data Ascii: u>dX,,vo$jHwqCx%JSI-2nUO_fhH#RGm8<-<n^`_XwY2T~85I%)^k&=V88g&_(#Tw y,;E$%23^lx]3<Aj2]Ug
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: ec dc 02 2a 48 6d ad e6 b8 57 0a 7c ce 70 cb c8 14 ac 21 86 02 3c d4 8d 83 4a 39 2b fd d1 df 15 68 5c 0b 78 44 81 11 72 b9 2a ff 00 7b 8e f4 aa ab 2a 00 88 56 46 38 69 3b 81 ea 6a 4f b2 ad b4 68 5d 92 70 01 cb f7 3e d5 36 1d c7 c9 76 f7 08 5a de 7d e5 80 6f 29 7b 54 13 5c 4a 15 5e 47 48 a6 62 70 25 1c ed f4 aa 46 77 49 07 d9 9a 38 03 0c 90 78 23 da aa cb 34 f3 cf 08 28 b7 2a 8c 4b 48 4f 0b 4d 22 8d 16 99 e3 0d b6 03 18 5c 30 64 3f 2d 50 bf d5 23 bc f2 e4 67 dc 4b 65 70 b8 3c 76 a8 a7 bd 9c 6f 1b d2 38 d8 fc 80 1c fd 6b 22 6b 8f b4 bb 2c 59 53 1f 3f 37 0a 49 ef 4d 44 9b 8d 9e e6 27 9c 4e 54 c1 29 f9 15 54 67 39 aa fb 5a dd c6 18 65 72 7a e4 9f 7a b3 25 a8 2e a2 79 70 14 e5 19 07 2d ed 4f 28 f0 a3 ed 8c b8 23 38 03 95 15 a1 37 2a db c6 d7 32 13 bd b7 1e 8d
                                                                                                        Data Ascii: *HmW|p!<J9+h\xDr*{*VF8i;jOh]p>6vZ}o){T\J^GHbp%FwI8x#4(*KHOM"\0d?-P#gKep<vo8k"k,YS?7IMD'NT)Tg9Zerzz%.yp-O(#87*2
                                                                                                        2024-05-22 00:56:47 UTC2570INData Raw: cc ea 4d 65 5e c4 08 62 c4 0c 77 26 b9 8f 11 fc 56 d3 74 a0 eb 1b 7d a2 61 9c 05 e9 5e 2f e3 5f 8d 17 ba 83 bc 4b 31 45 e4 08 a1 eb f8 d6 72 9a 8e e6 d0 a7 29 3d 0f 4e f1 67 8d 34 ad 0d 5d 5a 61 34 dc fc 88 73 cd 78 ce b7 f1 06 f7 c4 77 ff 00 66 81 c4 31 67 25 13 ae 3d eb cd 7c 43 e2 c9 a5 de d2 4d e5 83 d9 4e 58 fe 35 d3 fc 33 d2 b3 6f f6 d9 14 ee 98 6e 04 f2 71 9a e4 9e 21 3d 22 7a 54 70 ba de 47 a6 78 6e c7 6c 68 5b 8e f9 3d 4d 76 f6 c8 ab 10 1f ad 60 68 a8 02 03 82 07 bd 6e ab 61 6b 91 1d f2 d3 42 1b e4 12 23 0c 71 8a e2 fc 44 44 50 91 8e 3d 6b ac bd b8 08 ad cf 00 57 01 e2 ed 53 64 6c 77 70 3d 6b 48 99 58 f1 df 88 1a a9 86 09 94 f1 c5 78 25 cb 79 93 c8 e7 92 c7 39 af 4f f8 a5 ad ab a3 42 a7 2e e7 b5 79 63 9c 0c 54 57 95 92 89 71 57 d4 c2 f1 08 3f 64
                                                                                                        Data Ascii: Me^bw&Vt}a^/_K1Er)=Ng4]Za4sxwf1g%=|CMNX53onq!="zTpGxnlh[=Mv`hnakB#qDDP=kWSdlwp=kHXx%y9OB.ycTWqW?d


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        81192.168.2.5498303.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:46 UTC1146OUTGET /content/shc/en-tools/home/skin-cancer-can-affect-anyone-feature/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1715981755286.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A; AWSALBCORS=4x8PdvYQ+N9juMyKYWIxbn8mxtakoeP1SPpw+sG+JBMMCm6wy24wUgbKy+S137NIO/lw0VNqzytv1r4afe93j2p6qXNRBXMYALJTW3yQHC0EmH9HBji32HbeAJ0A
                                                                                                        2024-05-22 00:56:47 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:46 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 40055
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=hU8NVEqd908uyz0/7fclNT54fRSZ/mOfDJ5aa683NLqAmgabQRtNH5UQ44tNJ9UgEBnf66aU5TVB4ZW1n5AtzdlyuNn+zMSVBGoSTe4n//m5pQNb/CpwKLaMQdDb; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=hU8NVEqd908uyz0/7fclNT54fRSZ/mOfDJ5aa683NLqAmgabQRtNH5UQ44tNJ9UgEBnf66aU5TVB4ZW1n5AtzdlyuNn+zMSVBGoSTe4n//m5pQNb/CpwKLaMQdDb; Expires=Wed, 29 May 2024 00:56:46 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Thu, 16 May 2024 21:31:45 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:46 GMT
                                                                                                        2024-05-22 00:56:47 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:47 UTC10893INData Raw: 97 80 ed 3c 15 f1 bb c7 17 1a d5 93 dc e8 5a 45 f4 97 53 e9 ad c4 77 cc d9 23 78 fe 20 a0 86 1d b3 5f a3 9e 58 f4 af 0a fd a5 bc 03 6e ba 45 c7 8c ac ec a5 b8 b9 82 21 0e a3 0c 0b bb cc 83 04 09 0a 8e 72 bd c8 ed f4 ae 4c 44 5d b9 d7 43 af 0d 25 19 72 bd 99 f1 f7 8e fe 27 7c 38 f1 7d b5 ce 9f a0 fc 34 b7 17 33 12 7e dc 1f c9 f2 d8 f7 04 73 c7 a5 78 3e b5 a3 36 84 be 5d c4 8f 35 bc e7 0a b2 48 64 30 0c f3 86 f4 f6 af 41 d4 66 f0 ce 8c 27 b9 8a 68 94 3e 5b 11 b8 66 03 da bc b3 c5 9e 39 b4 d4 61 9a 08 64 58 d3 3c 16 e4 e2 b8 e9 c9 c9 e8 b4 3d 9a 90 8c 23 ab d4 ba 34 7d 3e fa 69 6f 6d e4 10 8d bb 47 1c b6 3a 57 67 a1 f8 d6 47 d5 74 ad 2f 71 64 86 45 3b bf 11 5f 3f 45 e2 89 d2 50 b0 b4 8f 83 c6 2b b6 f0 07 db 35 2d 59 27 8e 4c 3c 44 3c b7 2f fe ae 21 ee 7b 9f
                                                                                                        Data Ascii: <ZESw#x _XnE!rLD]C%r'|8}43~sx>6]5Hd0Af'h>[f9adX<=#4}>iomG:WgGt/qdE;_?EP+5-Y'L<D</!{
                                                                                                        2024-05-22 00:56:47 UTC13552INData Raw: 9c fe 38 15 04 d0 7c 08 b9 70 7c fd 40 3a 80 01 53 30 20 fe 0b 52 4f f1 53 e1 81 41 ff 00 16 eb 73 28 ce e3 04 7c 1f ce a6 ff 00 85 ab f0 c2 fa df 6c fe 03 92 35 c7 cd 24 10 46 06 3d 38 60 6a d4 f0 dd e8 7f e0 32 27 5f 32 8a f8 73 e0 76 a2 48 fe d9 d4 20 66 e0 19 26 9d 47 ea 84 53 a4 f8 29 f0 9b 52 7f 2e c7 c5 ed 16 47 ca e2 e2 22 01 f7 dc 05 4d ff 00 09 9f c1 3b d5 c3 f8 72 e6 db 23 1b d2 d8 f1 9e ff 00 2c 99 1f 5c 54 0b e1 ef 82 7a dc 84 47 7a f6 2a 4e 32 d7 53 43 83 eb 86 04 7e 06 b5 50 a3 53 a5 07 e8 dc 45 76 bb 8d 7f d9 92 09 cb b6 83 e3 b6 75 53 f2 b2 36 40 fc 23 7c 9a ab a9 fc 3d f8 c7 e0 fb 75 4d 2b c4 3f da d6 eb 90 22 69 bb 0e 9f 2c cb 9f c8 9a b1 75 fb 33 78 5f 55 0f 7d e1 8f 19 4f 69 cf c8 43 ac 80 0f 5c a3 06 02 b2 ee 3e 15 7c 5f f0 ab 03 a2
                                                                                                        Data Ascii: 8|p|@:S0 ROSAs(|l5$F=8`j2'_2svH f&GS)R.G"M;r#,\TzGz*N2SC~PSEvuS6@#|=uM+?"i,u3x_U}OiC\>|_


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        82192.168.2.5498333.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:47 UTC1133OUTGET /content/shc/en-tools/home/aapi-heritage-month-2024/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515125224.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; AWSALBCORS=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+
                                                                                                        2024-05-22 00:56:47 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:47 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 63459
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=F/wSCa3VscBKZMi6H1QmrZQ3ef+qanm4FoeBQ7Rc/Ws3Zs92raIOZuenlhhSKZnYSmKf2WiP9sBpKf/sH/ST7ylM7qLBJCnzl+oHadFnLYyTX0sDOnaoclRkNCWe; Expires=Wed, 29 May 2024 00:56:47 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=F/wSCa3VscBKZMi6H1QmrZQ3ef+qanm4FoeBQ7Rc/Ws3Zs92raIOZuenlhhSKZnYSmKf2WiP9sBpKf/sH/ST7ylM7qLBJCnzl+oHadFnLYyTX0sDOnaoclRkNCWe; Expires=Wed, 29 May 2024 00:56:47 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Tue, 30 Apr 2024 17:34:13 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:47 GMT
                                                                                                        2024-05-22 00:56:47 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:47 UTC10893INData Raw: e8 a2 b5 6f 5d 2f d1 2f 2b eb e9 bf e8 36 9f e0 ad 27 46 d1 6c f4 5d 36 d5 34 dd 1a cd 04 70 58 59 a8 8e 25 03 e9 d7 d7 eb c9 e6 aa b2 78 52 da f9 2c 5e ee c1 6f 5d b6 2d bb dd 8f 31 9b d0 29 6c 93 ed 8a fc 88 3e 3c f8 a9 f1 ef c4 f6 7a 13 f8 8b 5c f1 26 a3 a8 4b b2 2b 03 76 e2 1c f5 27 cb 04 22 28 19 24 e0 00 01 27 81 5f 42 f8 43 c2 ba 47 c1 1d 2e 6d 33 c3 d7 11 ea 1e 24 9d 0c 5a a7 89 63 1c b6 7e f4 16 a7 aa 44 3a 17 e1 a4 f6 5c 0a fe 60 c6 f8 3b 8b cb 92 a3 8a cd 79 b1 33 f7 b9 21 17 65 77 ac e7 37 24 ec dd ed 78 b9 4d de db 49 c7 f6 de 16 a9 98 f1 46 2b ea 99 6d 27 1a 51 f8 a6 dd 94 57 a2 5a be ca ff 00 81 f7 ec 7e 1d d1 6f 51 9a 15 47 55 62 8c d1 4c 48 0c 3a 8e bd 47 a5 30 f8 2b 4f 6e 43 ce a3 d9 87 f8 57 03 fb 34 24 d2 7c 2b fb 2d c5 bc 96 e5 6e 65
                                                                                                        Data Ascii: o]//+6'Fl]64pXY%xR,^o]-1)l><z\&K+v'"($'_BCG.m3$Zc~D:\`;y3!ew7$xMIF+m'QWZ~oQGUbLH:G0+OnCW4$|+-ne
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: a9 7b 8d 06 ed f0 31 92 f0 1e 59 7f 18 db a7 aa 8a b3 65 a4 db 39 bf f0 ed c6 64 b1 95 7e d5 66 ca 79 54 27 f8 4f 62 ad 82 3e b5 b9 0c 42 1d 7e e8 11 f2 5d 40 8f 83 dd 94 95 6f d1 92 b3 af 2c 9b 4d b0 b4 b8 50 77 69 52 90 0f ad bf 42 3d f0 84 1f aa d1 6d 4e 9b f3 49 af e6 fc ff 00 ad 09 f4 89 9e f2 de e7 47 d5 95 27 ba 85 76 c8 59 7e 5b 88 8f 0b 20 1e fd 08 ec 41 f6 ab 36 22 6d 2d d6 d2 77 69 ad cf 16 f3 b9 cb 0f f6 1c f7 3e 8d df a1 e7 ab f5 5b 17 9c c3 77 6d 8f b6 db 12 d1 f3 81 22 9f bc 84 fa 30 03 e8 40 3d aa d4 32 c5 7f 6a b2 01 ba 39 06 70 c3 91 ec 47 62 3d 29 24 73 13 d7 c3 5f b4 9f 81 a3 f0 5f c4 ab a7 b5 8c 47 61 aa 27 db 62 50 38 56 62 44 8a 3f e0 40 9c 76 0c 2b ee 5a f9 a7 f6 d1 b4 8c d8 f8 56 e7 00 4a b2 5c 47 9e e4 11 19 fe 9f ad 7d 37 0f d6
                                                                                                        Data Ascii: {1Ye9d~fyT'Ob>B~]@o,MPwiRB=mNIG'vY~[ A6"m-wi>[wm"0@=2j9pGb=)$s__Ga'bP8VbD?@v+ZVJ\G}7
                                                                                                        2024-05-22 00:56:48 UTC16384INData Raw: a6 fe 67 27 45 14 57 39 ea 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7e b2 fe c8 df 10 bc 1b e3 af f8 26 e6 b7 f0 c4 f8 c7 40 d1 bc 5b fd 99 ad 69 6b 63 ab 6a 50 da 3f 9b 3b cf 24 2c 44 8c 0e c6 f3 90 6f 03 1c 30 ea 0d 7e 4d 51 5e 66 3f 02 b1 f4 e3 07 2e 5e 56 a4 9f 9a 2e 32 e5 77 3e b4 fd 9d 7c 31 e0 fb df 07 fc 60 f8 19 f1 1b c4 9a 57 82 bc 4f ac cb a7 5f 68 5a c5 e5 e4 53 69 b1 5f 5a f9 c7 63 dc c4 cd 18 0e b7 1b 77 06 23 0c f8 3b 80 53 8f a6 7f c1 3b fe 38 3e b9 00 8f 4a d2 2d 74 c1 28 61 e2 41 e2 1b 2f b0 c6 80 ff 00 ae f3 16 52 f8 1d 78 5d df ec d7 cc 74 53 78 6a f1 9c a7 4a a2 5c db a7 1b ab d9 2b ad 55 b6 d9 dc 57 5d 51 fa 45 ff 00 05 48 fd a8 7c 23 e3 6f 87 de 10 f8 51 e1 9f 11 5b 78 cb 52 d2 ef 22 d4 75 8d 6a c9 c4 b0 09 62 81 e1 54 12
                                                                                                        Data Ascii: g'EW9Q@Q@Q@Q@~&@[ikcjP?;$,Do0~MQ^f?.^V.2w>|1`WO_hZSi_Zcw#;S;8>J-t(aA/Rx]tSxjJ\+UW]QEH|#oQ[xR"ujbT
                                                                                                        2024-05-22 00:56:48 UTC4188INData Raw: 72 d6 d7 84 81 e8 ac aa 47 ea 1a ba 4b 09 07 8c 3e 10 a0 1f 3c 97 7a 51 8c 9f fa 68 23 2a 7f f1 e1 5e 5d fb 35 6a a2 df c4 1a ae 9c 5b 02 e6 dd 65 50 7b 94 6c 63 f2 73 f9 57 43 76 a9 17 dc f8 ea 14 a5 3c 93 17 85 97 c5 4a 69 fe 49 fe 4c cc 8e 61 e0 ef 8f ce c7 f7 71 1d 49 81 cf 40 93 7f 40 24 cf e1 5d df ed 27 a6 fd a3 c2 fa 6d f0 19 6b 6b a3 19 3e 8a ea 73 fa a2 d7 05 fb 41 d8 9b 0f 88 5f 69 5c a9 ba b5 8a 6d c3 d4 65 3f f6 41 5e ad ab c7 27 c5 9f 84 51 1b 3d 8d 7b 76 91 1f 98 e0 24 aa ea 1f 3e 80 61 bf 0a cd 2b f3 c0 f5 f1 35 3d 9c f2 dc d5 bd 2c a3 27 db 4f f8 32 fb 8b ff 00 06 fc 41 16 bf e0 0d 33 6b ee 9a cd 3e c9 2a e7 95 29 c2 fe 6b b4 d6 bf 89 3c 63 a0 78 4b 74 fa a5 f5 bd bd c6 dc 04 fb d3 30 eb 80 a3 e6 c6 7f 0a e7 93 e1 6c d6 3e 1a b1 d0 b4 9d
                                                                                                        Data Ascii: rGK><zQh#*^]5j[eP{lcsWCv<JiILaqI@@$]'mkk>sA_i\me?A^'Q={v$>a+5=,'O2A3k>*)k<cxKt0l>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        83192.168.2.5498323.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:47 UTC1168OUTGET /content/shc/en-tools/home/drug-limits-dangerous-reactions-to-allergy-triggering-foods/_jcr_content/content-parsys/general_container_co/parsyscontainer/imagewithcaption/image.img.full.high.jpg/1714515130499.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+; AWSALBCORS=B3sUm3NrwTbll5bwgXvvT+hvnUVumoL+C/eX5xvka8I2qyLj8OVlXLhLOnQVHNgouudkrCptEDOmmPmna56EHgjvYkXcX1B2OC0nT1GudLPJ+aOBHVDOz5hfgs6+
                                                                                                        2024-05-22 00:56:47 UTC774INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:47 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 43943
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; Expires=Wed, 29 May 2024 00:56:47 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; Expires=Wed, 29 May 2024 00:56:47 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Age: 6293
                                                                                                        Last-Modified: Fri, 26 Apr 2024 17:47:45 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:47 GMT
                                                                                                        2024-05-22 00:56:47 UTC15610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                        Data Ascii: JFIFCCX"}!1AQa"q2
                                                                                                        2024-05-22 00:56:47 UTC16384INData Raw: 2e 33 ec 2a cc 76 ab 2d c3 43 b5 81 8c ee 50 a7 9f ce a5 78 a2 b8 75 c8 2d 38 ea 37 7d c1 4b 62 48 1a de 76 95 24 76 85 1f 3b 70 ab 9d a3 b5 27 d9 70 cb 34 d1 83 29 3b 77 a7 4c 7a d5 a7 7d c9 33 5c 16 d9 9c 79 2a 3e 61 ee 6b 23 58 9c 69 96 6f 14 20 cb 2c c7 2a 00 38 4f 4a 12 b8 15 a5 91 35 0d 46 5d e9 20 8d 13 62 05 3e f4 f9 ac 63 91 98 c9 0e df 2d 32 b7 2d c9 18 a8 6c ad ae 6d ac 91 14 28 98 26 f0 f2 1f e2 ef 47 89 ae bf b3 bc 3f 7d 3e d3 b8 40 4e 43 65 4b 13 8a 24 ec 80 f9 a2 cb 56 8a e3 c7 17 d3 dc e4 db bd c3 2b 9f 51 9e 0d 7d 21 a7 c1 11 8e 23 1e 3c bd bf 2e 3a 63 15 e0 ba 8f 83 97 4c 81 27 88 19 0c a0 3b 1f ad 77 be 06 d5 35 8d 42 dd 6c 2d e6 cc f0 2e 63 5e cc b9 ef f4 af 1e 87 b9 51 c5 f5 35 ae b9 e9 a9 2e 87 63 e2 af 16 da f8 27 47 9e ed e3 37 37
                                                                                                        Data Ascii: .3*v-CPxu-87}KbHv$v;p'p4);wLz}3\y*>ak#Xio ,*8OJ5F] b>c-2-lm(&G?}>@NCeK$V+Q}!#<.:cL';w5Bl-.c^Q5.c'G77
                                                                                                        2024-05-22 00:56:47 UTC430INData Raw: eb ae d2 ae d6 05 4e 77 39 e8 05 74 c6 2a 27 34 9b 93 3b 0b 43 15 94 25 b0 07 1c 0f 53 5a 3a 47 c3 7b af 10 69 3a ce b7 75 ba 04 8a ce 57 80 f7 dc 14 90 45 6e 7c 39 f8 79 71 e2 39 a3 bd bf 53 15 a2 10 ca 0f f1 7b 57 ae 78 bc db 68 de 06 d6 15 40 8a 08 ac 26 e0 76 01 0d 78 d8 ec 72 87 ee e9 ee 76 61 b0 ee 6f 9a 5b 1f 87 3f 16 f5 b9 34 5f b6 ac b2 b4 ba 8d f4 f2 21 76 39 6c 64 e5 8d 73 df 0e a2 64 31 85 c3 00 70 58 f4 53 d8 d6 1f c4 cd 61 b5 cf 1d 5f dd 33 66 d9 6e 1c 44 3b 05 06 b7 7c 0f aa 2d ad cb c4 b8 31 4c bd bb 1a f9 0c 4d 57 52 67 d2 50 82 8e 87 d7 da 36 aa de 27 f0 75 b1 bc 95 62 bd b5 8f 6c 37 44 e1 8b 0e c7 db 8a 2b cc 7c 31 af 3c 9a 1d dc 6c 48 10 a1 67 24 f3 90 38 34 57 2c 71 0d 2b 33 b2 54 53 67 e8 c6 99 e2 13 36 5e 46 3e 70 f9 41 02 ba 08 2e
                                                                                                        Data Ascii: Nw9t*'4;C%SZ:G{i:uWEn|9yq9S{Wxh@&vxrvao[?4_!v9ldsd1pXSa_3fnD;|-1LMWRgP6'ubl7D+|1<lHg$84W,q+3TSg6^F>pA.
                                                                                                        2024-05-22 00:56:48 UTC11519INData Raw: 29 91 48 db 3b 29 0c 70 bb 3f ad 32 6e 65 b4 33 c3 26 1e 31 e5 93 f7 d4 f6 a6 b4 9b 21 dc 92 2c b2 86 c6 e5 e3 8f 41 57 a5 8c 5b c3 e5 90 d2 a8 38 28 bc 80 2a 19 6d 90 c5 b5 17 f7 2a 06 d1 dc d5 20 23 92 e7 cb da 58 e0 30 e4 a8 e0 13 4d 59 30 a5 77 0c e7 9d e3 93 51 93 2c 69 b2 18 c1 88 0f ba dc 9c d5 1b 8b 9c 2b 7c e3 cc 1c 65 aa d2 21 8f ba b9 30 12 17 0a 9e be b5 e5 1f 18 bc 6b 0d 86 98 34 e8 a7 55 9e e4 7e f1 7b 85 e7 f9 d7 5b e2 5f 12 41 a3 69 f3 de cd 20 58 e3 5f ba 4f 53 ed 5f 26 f8 a3 5e 9f c4 ba b4 f7 d3 92 5a 43 c2 e7 80 3b 0a 52 da c6 4e 56 39 ff 00 13 f8 3e ce e9 9a eb 4f 91 52 6e a6 23 d0 d7 10 89 2d ac d8 90 32 38 3f c5 da bb b9 13 3e b5 4a ea c2 2b af be b9 3d 37 77 ac 54 2c 38 d5 b1 4b 47 d6 1a 13 c3 32 92 33 80 6b be d3 75 d2 6d c7 ef b6
                                                                                                        Data Ascii: )H;)p?2ne3&1!,AW[8(*m* #X0MY0wQ,i+|e!0k4U~{[_Ai X_OS_&^ZC;RNV9>ORn#-28?>J+=7wT,8KG23kum


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        84192.168.2.54983963.140.62.274432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:55 UTC1068OUTPOST /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=5f4a708c-7282-4928-ab70-20bd2631e63c HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 2060
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Accept: */*
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        Sec-Fetch-Site: same-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:55 UTC2060OUTData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 63 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 7b 7d 2c 22 73 74 61 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 22 2c 22 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 77 65 62 2e 77 65 62 70 61 67 65 64 65 74 61 69 6c 73 2e 70 61 67 65 56 69 65 77 73 22 2c 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 2f 23 73 68 63 2d 73 65 61 72 63 68 2d 74 69 74 6c 65 22 2c 22 6e 61 6d 65 22 3a 22 73 74 61 6e 66 6f 72
                                                                                                        Data Ascii: {"meta":{"configOverrides":{},"state":{"domain":"stanfordhealthcare.org","cookiesEnabled":true}},"events":[{"xdm":{"eventType":"web.webpagedetails.pageViews","web":{"webPageDetails":{"URL":"https://stanfordhealthcare.org/#shc-search-title","name":"stanfor
                                                                                                        2024-05-22 00:56:55 UTC804INHTTP/1.1 200 OK
                                                                                                        x-request-id: 5f4a708c-7282-4928-ab70-20bd2631e63c
                                                                                                        vary: Origin
                                                                                                        access-control-allow-origin: https://stanfordhealthcare.org
                                                                                                        access-control-allow-credentials: true
                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                        date: Wed, 22 May 2024 00:56:55 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        set-cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=stanfordhealthcare.org; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                        content-type: application/json;charset=utf-8
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close
                                                                                                        transfer-encoding: chunked
                                                                                                        2024-05-22 00:56:55 UTC839INData Raw: 33 34 30 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 66 34 61 37 30 38 63 2d 37 32 38 32 2d 34 39 32 38 2d 61 62 37 30 2d 32 30 62 64 32 36 33 31 65 36 33 63 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 30 33 30 32 31 38 35 31 32 37 30 31 34 31 38 38 32 37 38 31 31 38 38 34 38 30 30 35 36 33 36 34 32 34 33 30 36 36 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 41 54 3a 65 79 4a 68 59 33 52 70 64 6d 6c 30 65 55 6c 6b 49 6a 6f 69 4e 54 55 34 4d 54 45 79 49 69 77 69 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 55 6c 6b 49 6a 6f
                                                                                                        Data Ascii: 340{"requestId":"5f4a708c-7282-4928-ab70-20bd2631e63c","handle":[{"payload":[{"id":"03021851270141882781188480056364243066","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"id":"AT:eyJhY3Rpdml0eUlkIjoiNTU4MTEyIiwiZXhwZXJpZW5jZUlkIjo
                                                                                                        2024-05-22 00:56:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        85192.168.2.5498383.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:55 UTC1342OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339413696 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; AWSALBCORS=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n
                                                                                                        2024-05-22 00:56:55 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:55 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 43684
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt; Expires=Wed, 29 May 2024 00:56:55 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt; Expires=Wed, 29 May 2024 00:56:55 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:55 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:55 UTC16384INData Raw: 69 6f 6e 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 7b 76 61 72 20 6b 3d 68 2e 63 6f 6d 2e 67 72 65 65 6e 73 6f 63 6b 2e 70 6c 75 67 69 6e 73 5b 62 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 58 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 26 26 28 4a 2e 74
                                                                                                        Data Ascii: ion(a,c,d,e,f,g,j){var k=h.com.greensock.plugins[b];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(X("Error: "+b+" js file not loaded."),f)}})}};j=za.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if(this.multi&&(J.t
                                                                                                        2024-05-22 00:56:55 UTC430INData Raw: 2c 22 30 70 78 22 2c 67 29 3b 72 65 74 75 72 6e 20 67 7d 2c 70 72 65 66 69 78 3a 21 30 2c 66 6f 72 6d 61 74 74 65 72 3a 73 61 28 22 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 22 2c 21 31 2c 21 30 29 7d 29 2c 41 61 28 22 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 2c 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 22 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 22 30 70 78 22 2c 70 61 72 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 78 61 28 61 2e 73 74 79 6c 65 2c 63 2c 74 68 69 73 2e 66 6f 72 6d 61 74 28 62 61 28 61 2c 63 2c 65 2c 21 31
                                                                                                        Data Ascii: ,"0px",g);return g},prefix:!0,formatter:sa("0px 0px 0px 0px",!1,!0)}),Aa("borderBottomLeftRadius,borderBottomRightRadius,borderTopLeftRadius,borderTopRightRadius",{defaultValue:"0px",parser:function(a,b,c,d,f,g){return xa(a.style,c,this.format(ba(a,c,e,!1
                                                                                                        2024-05-22 00:56:55 UTC11280INData Raw: 22 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 22 2c 6f 3d 65 7c 7c 61 61 28 61 2c 6e 75 6c 6c 29 2c 71 3d 74 68 69 73 2e 66 6f 72 6d 61 74 28 28 6f 3f 70 3f 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 2b 22 2d 78 22 29 2b 22 20 22 2b 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 2b 22 2d 79 22 29 3a 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 3a 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 58 2b 22 20 22 2b 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 59 29 7c 7c 22 30 20 30 22 29 2c 72 3d 74 68 69 73 2e 66 6f 72 6d 61 74 28 62 29 3b 69 66 28 2d 31 21 3d 3d 71 2e 69 6e 64 65 78 4f 66 28
                                                                                                        Data Ascii: "background-position",o=e||aa(a,null),q=this.format((o?p?o.getPropertyValue(n+"-x")+" "+o.getPropertyValue(n+"-y"):o.getPropertyValue(n):a.currentStyle.backgroundPositionX+" "+a.currentStyle.backgroundPositionY)||"0 0"),r=this.format(b);if(-1!==q.indexOf(


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        86192.168.2.5498373.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:55 UTC1258OUTGET /etc/clientlibs/shc/main/img/masthead-sticky-gradient.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n; AWSALBCORS=rW51Mytoo3neWvh9wJMuhW3zDaV4XWaa/+PJPHblZ1jpCITaPh6vr6KcvUXuVmXJUdXwaJi174wrzPG0aFY4MkLmquM4F1apOzi04mPBWopA7NuIzKd4T5u4I96n
                                                                                                        2024-05-22 00:56:55 UTC804INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:55 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 131
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; Expires=Wed, 29 May 2024 00:56:55 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; Expires=Wed, 29 May 2024 00:56:55 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5614
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:55 GMT
                                                                                                        2024-05-22 00:56:55 UTC131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 07 08 03 00 00 00 fe 92 d7 a6 00 00 00 15 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 00 a4 00 00 00 07 74 52 4e 53 0c 05 08 17 01 02 11 66 f3 1d 3f 00 00 00 16 49 44 41 54 78 01 63 60 66 60 63 60 60 60 62 60 64 60 65 60 01 00 00 9d 00 16 9f f6 bf 23 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRPLTEtRNSf?IDATxc`f`c```b`d`e`#IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        87192.168.2.5498443.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:56 UTC1342OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt; AWSALBCORS=9yUSb62Ygz9zhgOQWPgMRP5N96XVdWVag538d6R5gqUanir8rtvCfqohHpwH8qhF0yiuuPRUY7IPt605rUAHpjQODxSKVPnjaRQZNLPCJLbaSuOqdiaDORybfUPt
                                                                                                        2024-05-22 00:56:56 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:56 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 28020
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9; Expires=Wed, 29 May 2024 00:56:56 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9; Expires=Wed, 29 May 2024 00:56:56 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:56 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:56 UTC1944INData Raw: 53 2e 72 65 73 65 72 76 65 64 50 72 6f 70 73 3d 7b 65 61 73 65 3a 31 2c 64 65 6c 61 79 3a 31 2c 6f 76 65 72 77 72 69 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 53 63 6f 70 65 3a 31 2c 75 73 65 46 72 61 6d 65 73 3a 31 2c 72 75 6e 42 61 63 6b 77 61 72 64 73 3a 31 2c 73 74 61 72 74 41 74 3a 31 2c 6f 6e 55 70 64 61 74 65 3a 31 2c 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 55 70 64 61 74 65 53 63 6f 70 65 3a 31 2c 6f 6e 53 74 61 72 74 3a 31 2c 6f 6e 53 74 61 72 74 50 61 72 61 6d 73 3a 31 2c 6f 6e 53 74 61 72 74 53 63 6f 70 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 50 61
                                                                                                        Data Ascii: S.reservedProps={ease:1,delay:1,overwrite:1,onComplete:1,onCompleteParams:1,onCompleteScope:1,useFrames:1,runBackwards:1,startAt:1,onUpdate:1,onUpdateParams:1,onUpdateScope:1,onStart:1,onStartParams:1,onStartScope:1,onReverseComplete:1,onReverseCompletePa
                                                                                                        2024-05-22 00:56:56 UTC10486INData Raw: 66 5d 29 3d 3d 3d 62 7c 7c 68 2e 5f 67 63 7c 7c 68 2e 5f 70 61 75 73 65 64 7c 7c 28 68 2e 5f 74 69 6d 65 6c 69 6e 65 21 3d 3d 62 2e 5f 74 69 6d 65 6c 69 6e 65 3f 28 6a 3d 6a 7c 7c 64 61 28 62 2c 30 2c 6f 29 2c 30 3d 3d 3d 64 61 28 68 2c 6a 2c 6f 29 26 26 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 3a 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 6b 26 26 68 2e 5f 73 74 61 72 74 54 69 6d 65 2b 68 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2f 68 2e 5f 74 69 6d 65 53 63 61 6c 65 3e 6b 26 26 28 28 6f 7c 7c 21 68 2e 5f 69 6e 69 74 74 65 64 29 26 26 6b 2d 68 2e 5f 73 74 61 72 74 54 69 6d 65 3c 3d 32 2a 6e 7c 7c 28 6c 5b 6d 2b 2b 5d 3d 68 29 29 29 3b 66 6f 72 28 66 3d 6d 3b 2d 2d 66 3e 2d 31 3b 29 69 66 28 68 3d 6c 5b 66 5d 2c 69 3d 68 2e 5f 66 69 72 73 74 50 54 2c 32 3d
                                                                                                        Data Ascii: f])===b||h._gc||h._paused||(h._timeline!==b._timeline?(j=j||da(b,0,o),0===da(h,j,o)&&(l[m++]=h)):h._startTime<=k&&h._startTime+h.totalDuration()/h._timeScale>k&&((o||!h._initted)&&k-h._startTime<=2*n||(l[m++]=h)));for(f=m;--f>-1;)if(h=l[f],i=h._firstPT,2=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        88192.168.2.54984363.140.62.274432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:56 UTC1068OUTPOST /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=217aac59-7433-4be9-874c-e44f4b274016 HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 1128
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Accept: */*
                                                                                                        Origin: https://stanfordhealthcare.org
                                                                                                        Sec-Fetch-Site: same-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://stanfordhealthcare.org/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:56 UTC1128OUTData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 63 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 7b 7d 2c 22 73 74 61 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 74 61 6e 66 6f 72 64 68 65 61 6c 74 68 63 61 72 65 2e 6f 72 67 22 2c 22 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 5f 65 78 70 65 72 69 65 6e 63 65 22 3a 7b 22 64 65 63 69 73 69 6f 6e 69 6e 67 22 3a 7b 22 70 72 6f 70 6f 73 69 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 41 54 3a 65 79 4a 68 59 33 52 70 64 6d 6c 30 65 55 6c 6b 49 6a 6f 69 4e 54 55 34 4d 54 45 79 49 69 77 69 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 43 4a 39 22 2c 22 73 63 6f 70 65 22 3a 22 5f 5f 76 69 65 77 5f 5f 22 2c 22 73 63 6f 70 65 44
                                                                                                        Data Ascii: {"meta":{"configOverrides":{},"state":{"domain":"stanfordhealthcare.org","cookiesEnabled":true}},"events":[{"xdm":{"_experience":{"decisioning":{"propositions":[{"id":"AT:eyJhY3Rpdml0eUlkIjoiNTU4MTEyIiwiZXhwZXJpZW5jZUlkIjoiMCJ9","scope":"__view__","scopeD
                                                                                                        2024-05-22 00:56:56 UTC804INHTTP/1.1 200 OK
                                                                                                        x-request-id: 217aac59-7433-4be9-874c-e44f4b274016
                                                                                                        vary: Origin
                                                                                                        access-control-allow-origin: https://stanfordhealthcare.org
                                                                                                        access-control-allow-credentials: true
                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                        date: Wed, 22 May 2024 00:56:56 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        set-cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=stanfordhealthcare.org; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                        content-type: application/json;charset=utf-8
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close
                                                                                                        transfer-encoding: chunked
                                                                                                        2024-05-22 00:56:56 UTC443INData Raw: 31 62 34 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 31 37 61 61 63 35 39 2d 37 34 33 33 2d 34 62 65 39 2d 38 37 34 63 2d 65 34 34 66 34 62 32 37 34 30 31 36 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 30 33 30 32 31 38 35 31 32 37 30 31 34 31 38 38 32 37 38 31 31 38 38 34 38 30 30 35 36 33 36 34 32 34 33 30 36 36 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3a 64 65 63 69 73 69 6f 6e 73 22 2c 22 65 76 65 6e 74 49 6e 64 65 78 22 3a 30 7d 2c 7b 22 70 61 79 6c 6f 61
                                                                                                        Data Ascii: 1b4{"requestId":"217aac59-7433-4be9-874c-e44f4b274016","handle":[{"payload":[{"id":"03021851270141882781188480056364243066","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[],"type":"personalization:decisions","eventIndex":0},{"payloa
                                                                                                        2024-05-22 00:56:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        89192.168.2.5498463.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:56 UTC1163OUTGET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
                                                                                                        Range: bytes=321381-321381
                                                                                                        If-Range: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        2024-05-22 00:56:56 UTC859INHTTP/1.1 206 Partial Content
                                                                                                        Date: Wed, 22 May 2024 00:56:56 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=XVmHiCA4aFL87Zd2J6dlKej6OqPX7bGvyGIyc5Y1pD3jo+ExU5S6bFVwYatxXoRRfnvDOeZzAjcFELnDSvA/B5cZjAsGpCJOnH3IHfC4CQppnFq3wHTXPmJD8Xcy; Expires=Wed, 29 May 2024 00:56:56 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=XVmHiCA4aFL87Zd2J6dlKej6OqPX7bGvyGIyc5Y1pD3jo+ExU5S6bFVwYatxXoRRfnvDOeZzAjcFELnDSvA/B5cZjAsGpCJOnH3IHfC4CQppnFq3wHTXPmJD8Xcy; Expires=Wed, 29 May 2024 00:56:56 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 6571
                                                                                                        Last-Modified: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:56 GMT
                                                                                                        Content-Range: bytes 321381-321381/325150
                                                                                                        2024-05-22 00:56:56 UTC1INData Raw: 6a
                                                                                                        Data Ascii: j


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        90192.168.2.5498483.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC1084OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/CSSPlugin.min.js?_=1716339413696 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
                                                                                                        2024-05-22 00:56:57 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 43684
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=//JiwHvCC1EtgvZ1++yAl7TgPTuP0yqiQ3/6nmQPMCZ5KxMaCDQW1wHqOpiU8AKzykphmVHCksT90wl21Fn9tXLAiKT5JGoCuiXqpupXFHN4MeAg/w854LHcHkCW; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=//JiwHvCC1EtgvZ1++yAl7TgPTuP0yqiQ3/6nmQPMCZ5KxMaCDQW1wHqOpiU8AKzykphmVHCksT90wl21Fn9tXLAiKT5JGoCuiXqpupXFHN4MeAg/w854LHcHkCW; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:57 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:57 UTC8986INData Raw: 69 6f 6e 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 7b 76 61 72 20 6b 3d 68 2e 63 6f 6d 2e 67 72 65 65 6e 73 6f 63 6b 2e 70 6c 75 67 69 6e 73 5b 62 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 58 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 26 26 28 4a 2e 74
                                                                                                        Data Ascii: ion(a,c,d,e,f,g,j){var k=h.com.greensock.plugins[b];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(X("Error: "+b+" js file not loaded."),f)}})}};j=za.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if(this.multi&&(J.t
                                                                                                        2024-05-22 00:56:57 UTC16384INData Raw: 26 26 21 4a 26 26 21 4d 26 26 21 44 26 26 21 43 26 26 31 3d 3d 3d 47 7c 7c 43 61 26 26 4b 7c 7c 21 48 61 29 72 65 74 75 72 6e 20 76 6f 69 64 28 42 7c 7c 50 7c 7c 4b 3f 28 42 2a 3d 4c 2c 78 3d 50 2a 4c 2c 79 3d 31 65 35 2c 63 3d 4d 61 74 68 2e 63 6f 73 28 42 29 2a 45 2c 66 3d 4d 61 74 68 2e 73 69 6e 28 42 29 2a 45 2c 64 3d 4d 61 74 68 2e 73 69 6e 28 42 2d 78 29 2a 2d 46 2c 67 3d 4d 61 74 68 2e 63 6f 73 28 42 2d 78 29 2a 46 2c 78 26 26 22 73 69 6d 70 6c 65 22 3d 3d 3d 7a 2e 73 6b 65 77 54 79 70 65 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 78 2d 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29 2c 64 2a 3d 62 2c 67 2a 3d 62 2c 4f 26 26 28 62 3d 4d 61 74 68 2e 74 61 6e 28 4f 2a 4c 29 2c 62 3d 4d 61 74 68 2e 73 71 72 74 28 31 2b 62 2a 62 29
                                                                                                        Data Ascii: &&!J&&!M&&!D&&!C&&1===G||Ca&&K||!Ha)return void(B||P||K?(B*=L,x=P*L,y=1e5,c=Math.cos(B)*E,f=Math.sin(B)*E,d=Math.sin(B-x)*-F,g=Math.cos(B-x)*F,x&&"simple"===z.skewType&&(b=Math.tan(x-O*L),b=Math.sqrt(1+b*b),d*=b,g*=b,O&&(b=Math.tan(O*L),b=Math.sqrt(1+b*b)
                                                                                                        2024-05-22 00:56:57 UTC2724INData Raw: 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 3b 65 6c 73 65 20 69 66 28 35 3d 3d 3d 64 29 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2b 65 2e 78 6e 31 2b 65 2e 78 73 32 2b 65 2e 78 6e 32 2b 65 2e 78 73 33 2b 65 2e 78 6e 33 2b 65 2e 78 73 34 2b 65 2e 78 6e 34 2b 65 2e 78 73 35 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 65 2e 78 73 30 2b 62 2b 65 2e 78 73 31 2c 64 3d 31 3b 64 3c 65 2e 6c 3b 64 2b 2b 29 63 2b 3d 65 5b 22 78 6e 22 2b 64 5d 2b 65 5b 22 78 73 22 2b 28 64 2b 31 29 5d 3b 65 2e 74 5b 65 2e 70 5d 3d 63 7d 65 6c 73 65 2d 31 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 74 5b 65 2e 70 5d 3d 65 2e 78 73 30 3a 65 2e 73 65 74 52 61 74 69 6f 26 26 65 2e 73 65 74 52 61 74 69 6f 28 61 29 3b 65 6c 73 65 20
                                                                                                        Data Ascii: +e.xs2+e.xn2+e.xs3+e.xn3+e.xs4;else if(5===d)e.t[e.p]=e.xs0+b+e.xs1+e.xn1+e.xs2+e.xn2+e.xs3+e.xn3+e.xs4+e.xn4+e.xs5;else{for(c=e.xs0+b+e.xs1,d=1;d<e.l;d++)c+=e["xn"+d]+e["xs"+(d+1)];e.t[e.p]=c}else-1===e.type?e.t[e.p]=e.xs0:e.setRatio&&e.setRatio(a);else


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        91192.168.2.5498493.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC1069OUTGET /etc/clientlibs/shc/main/img/masthead-sticky-gradient.png HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
                                                                                                        2024-05-22 00:56:57 UTC804INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 131
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=Xns5SBGAHPDfET5kAowH5s5D64bMAnk3PZCcyFgZOvQH1jtM09tcp0NJJeNfw5fy0XoXw9ckkK/hH1zP7fnCa7yxuGfHvnSKJlomHU9tX1uDSvAzwAk6VyWMr9Qp; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=Xns5SBGAHPDfET5kAowH5s5D64bMAnk3PZCcyFgZOvQH1jtM09tcp0NJJeNfw5fy0XoXw9ckkK/hH1zP7fnCa7yxuGfHvnSKJlomHU9tX1uDSvAzwAk6VyWMr9Qp; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 5616
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:57 GMT
                                                                                                        2024-05-22 00:56:57 UTC131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 07 08 03 00 00 00 fe 92 d7 a6 00 00 00 15 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 00 a4 00 00 00 07 74 52 4e 53 0c 05 08 17 01 02 11 66 f3 1d 3f 00 00 00 16 49 44 41 54 78 01 63 60 66 60 63 60 60 60 62 60 64 60 65 60 01 00 00 9d 00 16 9f f6 bf 23 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRPLTEtRNSf?IDATxc`f`c```b`d`e`#IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        92192.168.2.5498503.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC1084OUTGET /etc/clientlibs/shc/main/js/vendor/gsap/TweenLite.min.js?_=1716339413697 HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true; AWSALB=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9; AWSALBCORS=buPeuv7ZFGGmNjHm0i0MGiVMGvvZJ5ixInDcX9eWAQmmEIcf+2U8Le5s8sjjsNm8tleNCQUk24W187UMJGRwg8Lb5J34+INQ9kWpl5rFZx+ZpQAt9KVa0q0q32Z9
                                                                                                        2024-05-22 00:56:57 UTC794INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 28020
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=N9ncV4w/+fh0I63Bvl4GT6kHWXNFYGTU+oE3R0eHoUHJQlZQce+q+He+P7W+tZBf6rvPtmrnHg6Ok47NQV8xALju3jP7E/e20pfQF02kZAU4sM98he3rx1XQ0shP; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=N9ncV4w/+fh0I63Bvl4GT6kHWXNFYGTU+oE3R0eHoUHJQlZQce+q+He+P7W+tZBf6rvPtmrnHg6Ok47NQV8xALju3jP7E/e20pfQF02kZAU4sM98he3rx1XQ0shP; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto,Accept-Encoding
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Last-Modified: Sat, 08 May 2021 16:16:00 GMT
                                                                                                        Content-Disposition: attachment
                                                                                                        2024-05-22 00:56:57 UTC15590INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 32 2e 31 2e 33 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 39 2d 30 35 2d 31 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 77 6f 72 6b 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65
                                                                                                        Data Ascii: /*! * VERSION: 2.1.3 * DATE: 2019-05-17 * UPDATES AND DOCS AT: http://greensock.com * * @license Copyright (c) 2008-2019, GreenSock. All rights reserved. * This work is subject to the terms at http://greensock.com/standard-license or for * Club Gre
                                                                                                        2024-05-22 00:56:57 UTC12430INData Raw: 53 2e 72 65 73 65 72 76 65 64 50 72 6f 70 73 3d 7b 65 61 73 65 3a 31 2c 64 65 6c 61 79 3a 31 2c 6f 76 65 72 77 72 69 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 43 6f 6d 70 6c 65 74 65 53 63 6f 70 65 3a 31 2c 75 73 65 46 72 61 6d 65 73 3a 31 2c 72 75 6e 42 61 63 6b 77 61 72 64 73 3a 31 2c 73 74 61 72 74 41 74 3a 31 2c 6f 6e 55 70 64 61 74 65 3a 31 2c 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 31 2c 6f 6e 55 70 64 61 74 65 53 63 6f 70 65 3a 31 2c 6f 6e 53 74 61 72 74 3a 31 2c 6f 6e 53 74 61 72 74 50 61 72 61 6d 73 3a 31 2c 6f 6e 53 74 61 72 74 53 63 6f 70 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 3a 31 2c 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 50 61
                                                                                                        Data Ascii: S.reservedProps={ease:1,delay:1,overwrite:1,onComplete:1,onCompleteParams:1,onCompleteScope:1,useFrames:1,runBackwards:1,startAt:1,onUpdate:1,onUpdateParams:1,onUpdateScope:1,onStart:1,onStartParams:1,onStartScope:1,onReverseComplete:1,onReverseCompletePa


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        93192.168.2.54984763.140.62.174432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC761OUTGET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=5f4a708c-7282-4928-ab70-20bd2631e63c HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:57 UTC419INHTTP/1.1 404 Not Found
                                                                                                        x-request-id: 5f4a708c-7282-4928-ab70-20bd2631e63c
                                                                                                        vary: Origin
                                                                                                        date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        content-length: 0
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        94192.168.2.5498533.85.248.1404432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC1163OUTGET /content/dam/SHC/home/sustainability-joint-commission-homepage-marquee-690x450.jpg HTTP/1.1
                                                                                                        Host: stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: s_gpv=stanford%20health%20care; activeView=list; kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066; AWSALB=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; AWSALBCORS=0u9ZGbRSvihe9GF7A7jHgXBAoq8BNHc+Qc3dTigLOwOJJZiiDHpPHkm+fqvbW4iz+FbY48/xjtQNz+TTJXvuPM3i5//MHPQLXI+kT/tGulMLxyYHFbqPt0xd7zsg; QSI_ReplaySession_SampledOut_ZN_6yf3gkbyV99Pi86=true
                                                                                                        Range: bytes=321381-325149
                                                                                                        If-Range: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        2024-05-22 00:56:57 UTC862INHTTP/1.1 206 Partial Content
                                                                                                        Date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        Content-Type: image/jpeg
                                                                                                        Content-Length: 3769
                                                                                                        Connection: close
                                                                                                        Set-Cookie: AWSALB=TgMBs84x6rmwCCti0U4OFSS5YP454A6mvMU/LK36PAQQ2A37/6TNU6zuXzp+FkWAptciGA5Xmzx8UuL8vqoxAoym70rDb/7lQPtY1FeATXd8F+6p4vybqVlXaOQm; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/
                                                                                                        Set-Cookie: AWSALBCORS=TgMBs84x6rmwCCti0U4OFSS5YP454A6mvMU/LK36PAQQ2A37/6TNU6zuXzp+FkWAptciGA5Xmzx8UuL8vqoxAoym70rDb/7lQPtY1FeATXd8F+6p4vybqVlXaOQm; Expires=Wed, 29 May 2024 00:56:57 GMT; Path=/; SameSite=None; Secure
                                                                                                        Server: Apache/2.4.46 () Communique/4.3.3
                                                                                                        X-Dispatcher: dis110
                                                                                                        Vary: X-Forwarded-Proto
                                                                                                        Content-Disposition: attachment
                                                                                                        Age: 6572
                                                                                                        Last-Modified: Thu, 16 May 2024 14:23:30 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Cache-Control: max-age=43200
                                                                                                        Expires: Wed, 22 May 2024 12:56:57 GMT
                                                                                                        Content-Range: bytes 321381-325149/325150
                                                                                                        2024-05-22 00:56:57 UTC3769INData Raw: 6a cd d7 1a c1 5f e2 79 7e 27 99 ce 46 96 20 a9 99 93 c8 32 91 48 76 ca cb 0d 29 25 8e 25 d1 06 f8 bb 15 63 b8 7b 47 52 f1 9b 96 a6 b3 e4 a1 6a 8e 37 2c 67 92 c1 af 2c 9b 56 30 e8 cc 37 88 b4 25 15 fd 3f 1e b8 8d 5e 45 87 af f7 03 ee 06 36 ad 78 b8 a7 27 82 9c 55 29 e3 d6 28 c5 43 15 97 2f 39 b4 b0 99 09 5f 3a eb a1 ed dd 7a ca 72 cc d6 2a 7c 3e 40 4f e7 b3 1c 52 5b 5f 1c be c4 f2 97 9b 74 8a 5c ae a4 b0 d0 13 e9 d8 75 9e 02 4a 54 cd 6f 23 2e 66 fd cd d5 7c 83 dc 12 59 51 35 91 99 43 28 da 3b b0 ef a7 af 56 ed c3 ca 71 7c 53 2b 87 a6 90 0c 6d d3 05 58 e6 b1 11 d5 6c 89 52 36 92 48 57 f9 8e e0 6e 44 5d 4f 59 0c 15 ac d2 e4 b0 17 af 47 91 ab 2e 2a 7f af ab 3a 49 e4 f1 6b b1 55 94 a9 25 8a 1d 36 8f 51 bb 43 d5 6c 0c 78 f1 6e 63 23 89 60 a4 c5 0b d6 88 19 26
                                                                                                        Data Ascii: j_y~'F 2Hv)%%c{GRj7,g,V07%?^E6x'U)(C/9_:zr*|>@OR[_t\uJTo#.f|YQ5C(;Vq|S+mXlR6HWnD]OYG.*:IkU%6QClxnc#`&


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        95192.168.2.54985163.140.62.174432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:56:57 UTC761OUTGET /ee/irl1/v1/interact?configId=cc1e64a2-987d-41e6-bb54-44e68c6af05e&requestId=217aac59-7433-4be9-874c-e44f4b274016 HTTP/1.1
                                                                                                        Host: smetrics.stanfordhealthcare.org
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: kndctr_2C6958B4534410520A490D45_AdobeOrg_cluster=irl1; kndctr_2C6958B4534410520A490D45_AdobeOrg_identity=CiYwMzAyMTg1MTI3MDE0MTg4Mjc4MTE4ODQ4MDA1NjM2NDI0MzA2NlITCMnQs-75MRABGAEqBElSTDEwAPABydCz7vkx; AMCV_2C6958B4534410520A490D45%40AdobeOrg=MCMID|03021851270141882781188480056364243066
                                                                                                        2024-05-22 00:56:57 UTC419INHTTP/1.1 404 Not Found
                                                                                                        x-request-id: 217aac59-7433-4be9-874c-e44f4b274016
                                                                                                        vary: Origin
                                                                                                        date: Wed, 22 May 2024 00:56:57 GMT
                                                                                                        x-konductor: N/A
                                                                                                        x-adobe-edge: IRL1;6
                                                                                                        server: jag
                                                                                                        content-length: 0
                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        96192.168.2.54985834.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:57:54 UTC785OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=google&lp=en&try=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; AWSALBCORS=UVx/kTX++EEBKCUolUzdbD6YC/17fGzLUn5M7YsItiECduTLRB0SLYL+5QlOrKJ6+mXK6iqWvdpHmbMp/L/g9S5nAIBW8truxCEeAiXaAbdn702v3EDk/6fCpU6S


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        97192.168.2.54985934.226.242.1854432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-05-22 00:57:55 UTC781OUTGET /envelopeopener/pf/ZGJAVG9rZW41MDE0OjE1ODQy/sANBtkSpO65dzJ9jXA7XB3dDVt-pa0HtX2veHMGwlURFlbTmHwvK5byBj5GicATuBM6y8fo.t1CzS4LBhABXRAmfIoepxlImKQ!!/?button=ok&lp=en&try=1 HTTP/1.1
                                                                                                        Host: res.cisco.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: AWSALB=q42Q/CyiNCg5eMmfW1eTGBFauuFpYzebzC+Jj3xf8wuNMPPm2s3ZhdcY3pLyOodwnE4V39RCC9onY+h3/3o9OX3oy+4y2AJ1qzD/90qVNbwIUXCpmot0xQH5QBc3; AWSALBCORS=e6Kii/9Or+hxFK1E4jUfvjd+R/+Sr/9mf90fAPAB5q+a5YK5ZYsPJHN/GsQUOnh01IH79uQKu61m/1irawqjSI4lA5ngeG4AKqcU9bowgmI6m8cgnu3C3+Nxwo0G


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:20:55:44
                                                                                                        Start date:21/05/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\securedoc_20240521T074217.html"
                                                                                                        Imagebase:0x7ff715980000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:2
                                                                                                        Start time:20:55:48
                                                                                                        Start date:21/05/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,6923652519489000315,5938503757430733907,262144 /prefetch:8
                                                                                                        Imagebase:0x7ff715980000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly