Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2

Overview

General Information

Sample URL:https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0
Analysis ID:1501217
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1924,i,6885173539796808452,12185716589163999248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.167.249.196:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.7:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.185.211.133:443 -> 192.168.2.7:49774 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 36MB
Source: global trafficTCP traffic: 192.168.2.7:61353 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u14209785.ct.sendgrid.net to https://telehealth.advancedmd.com?lk=155941#/validate/20duffc0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 52.167.249.196
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2 HTTP/1.1Host: u14209785.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?lk=155941 HTTP/1.1Host: telehealth.advancedmd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?lk=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.d8944d731f65cf6d.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://th-wfe-102.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.5119fbe14c60bd43.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://th-wfe-102.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.e703f51cfe48abe2.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://th-wfe-102.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16/stable/16.0.2/amds-icons/amds-icons.css HTTP/1.1Host: amds-material-prd.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css HTTP/1.1Host: amds-material-prd.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.d2367e1ebc0e9c82.css HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.5119fbe14c60bd43.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.d8944d731f65cf6d.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.e703f51cfe48abe2.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /326.98b9a2093566ccd6.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://th-wfe-102.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /326.98b9a2093566ccd6.js HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/accesscodes/20dUfFC0 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/?lk=155941Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16/stable/16.0.2/amds-icons/svgs/telehealth.svg HTTP/1.1Host: amds-material-prd.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/featureaccess?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/systemdefaults?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/accesscodes/20dUfFC0 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16/stable/16.0.2/amds-icons/svgs/telehealth.svg HTTP/1.1Host: amds-material-prd.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/featureaccess?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/systemdefaults?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/settings/155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/settings?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/brandingimage/155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/settings/155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://th-wfe-102.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/settings/155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/settings?officeKey=155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16/stable/16.0.2/amds-icons/font/amds-icons.woff2 HTTP/1.1Host: amds-material-prd.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://th-wfe-102.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/telehealth/settings/155941 HTTP/1.1Host: th-wfe-102.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: u14209785.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: telehealth.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: th-wfe-102.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: api2.heartlandportico.com
Source: global trafficDNS traffic detected: DNS query: amds-material-prd.advancedmd.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: sets.json.4.drString found in binary or memory: https://07c225f3.online
Source: sets.json.4.drString found in binary or memory: https://24.hu
Source: sets.json.4.drString found in binary or memory: https://aajtak.in
Source: sets.json.4.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.4.drString found in binary or memory: https://alice.tw
Source: sets.json.4.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_83.6.dr, chromecache_78.6.drString found in binary or memory: https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-th
Source: chromecache_83.6.dr, chromecache_78.6.drString found in binary or memory: https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css
Source: chromecache_78.6.drString found in binary or memory: https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
Source: sets.json.4.drString found in binary or memory: https://autobild.de
Source: sets.json.4.drString found in binary or memory: https://baomoi.com
Source: sets.json.4.drString found in binary or memory: https://bild.de
Source: sets.json.4.drString found in binary or memory: https://blackrock.com
Source: sets.json.4.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.4.drString found in binary or memory: https://bluradio.com
Source: sets.json.4.drString found in binary or memory: https://bolasport.com
Source: sets.json.4.drString found in binary or memory: https://bonvivir.com
Source: sets.json.4.drString found in binary or memory: https://bumbox.com
Source: sets.json.4.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.4.drString found in binary or memory: https://businesstoday.in
Source: sets.json.4.drString found in binary or memory: https://cachematrix.com
Source: sets.json.4.drString found in binary or memory: https://cafemedia.com
Source: sets.json.4.drString found in binary or memory: https://caracoltv.com
Source: sets.json.4.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.4.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.4.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.4.drString found in binary or memory: https://cardsayings.net
Source: sets.json.4.drString found in binary or memory: https://chatbot.com
Source: sets.json.4.drString found in binary or memory: https://chennien.com
Source: sets.json.4.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.4.drString found in binary or memory: https://clarosports.com
Source: sets.json.4.drString found in binary or memory: https://clmbtech.com
Source: sets.json.4.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.4.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.4.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.4.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.4.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.4.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.4.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.4.drString found in binary or memory: https://computerbild.de
Source: sets.json.4.drString found in binary or memory: https://content-loader.com
Source: sets.json.4.drString found in binary or memory: https://cookreactor.com
Source: sets.json.4.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.4.drString found in binary or memory: https://css-load.com
Source: sets.json.4.drString found in binary or memory: https://deccoria.pl
Source: sets.json.4.drString found in binary or memory: https://deere.com
Source: sets.json.4.drString found in binary or memory: https://desimartini.com
Source: sets.json.4.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.4.drString found in binary or memory: https://drimer.io
Source: sets.json.4.drString found in binary or memory: https://drimer.travel
Source: sets.json.4.drString found in binary or memory: https://economictimes.com
Source: sets.json.4.drString found in binary or memory: https://een.be
Source: sets.json.4.drString found in binary or memory: https://efront.com
Source: sets.json.4.drString found in binary or memory: https://eleconomista.net
Source: sets.json.4.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.4.drString found in binary or memory: https://elgrafico.com
Source: sets.json.4.drString found in binary or memory: https://ella.sv
Source: sets.json.4.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.4.drString found in binary or memory: https://elpais.uy
Source: sets.json.4.drString found in binary or memory: https://etfacademy.it
Source: sets.json.4.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.4.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.4.drString found in binary or memory: https://fakt.pl
Source: sets.json.4.drString found in binary or memory: https://finn.no
Source: sets.json.4.drString found in binary or memory: https://firstlook.biz
Source: chromecache_76.6.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_76.6.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_72.6.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_89.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: sets.json.4.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.4.drString found in binary or memory: https://geforcenow.com
Source: chromecache_83.6.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.4.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_83.6.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: sets.json.4.drString found in binary or memory: https://gliadomain.com
Source: sets.json.4.drString found in binary or memory: https://gnttv.com
Source: sets.json.4.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.4.drString found in binary or memory: https://grid.id
Source: sets.json.4.drString found in binary or memory: https://gridgames.app
Source: sets.json.4.drString found in binary or memory: https://growthrx.in
Source: sets.json.4.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.4.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.4.drString found in binary or memory: https://hapara.com
Source: sets.json.4.drString found in binary or memory: https://hazipatika.com
Source: sets.json.4.drString found in binary or memory: https://hc1.com
Source: sets.json.4.drString found in binary or memory: https://hc1.global
Source: sets.json.4.drString found in binary or memory: https://hc1cas.com
Source: sets.json.4.drString found in binary or memory: https://hc1cas.global
Source: sets.json.4.drString found in binary or memory: https://healthshots.com
Source: sets.json.4.drString found in binary or memory: https://hearty.app
Source: sets.json.4.drString found in binary or memory: https://hearty.gift
Source: sets.json.4.drString found in binary or memory: https://hearty.me
Source: sets.json.4.drString found in binary or memory: https://heartymail.com
Source: sets.json.4.drString found in binary or memory: https://heatworld.com
Source: sets.json.4.drString found in binary or memory: https://helpdesk.com
Source: sets.json.4.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.4.drString found in binary or memory: https://hj.rs
Source: sets.json.4.drString found in binary or memory: https://hjck.com
Source: sets.json.4.drString found in binary or memory: https://html-load.cc
Source: sets.json.4.drString found in binary or memory: https://html-load.com
Source: sets.json.4.drString found in binary or memory: https://human-talk.org
Source: sets.json.4.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.4.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.4.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.4.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.4.drString found in binary or memory: https://img-load.com
Source: sets.json.4.drString found in binary or memory: https://indiatimes.com
Source: sets.json.4.drString found in binary or memory: https://indiatoday.in
Source: sets.json.4.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.4.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.4.drString found in binary or memory: https://interia.pl
Source: sets.json.4.drString found in binary or memory: https://intoday.in
Source: sets.json.4.drString found in binary or memory: https://iolam.it
Source: sets.json.4.drString found in binary or memory: https://ishares.com
Source: sets.json.4.drString found in binary or memory: https://jagran.com
Source: sets.json.4.drString found in binary or memory: https://johndeere.com
Source: sets.json.4.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.4.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.4.drString found in binary or memory: https://journaldunet.com
Source: sets.json.4.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.4.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.4.drString found in binary or memory: https://joyreactor.com
Source: sets.json.4.drString found in binary or memory: https://kaksya.in
Source: sets.json.4.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.4.drString found in binary or memory: https://kompas.com
Source: sets.json.4.drString found in binary or memory: https://kompas.tv
Source: sets.json.4.drString found in binary or memory: https://kompasiana.com
Source: sets.json.4.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.4.drString found in binary or memory: https://landyrev.com
Source: sets.json.4.drString found in binary or memory: https://landyrev.ru
Source: sets.json.4.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.4.drString found in binary or memory: https://lateja.cr
Source: sets.json.4.drString found in binary or memory: https://libero.it
Source: sets.json.4.drString found in binary or memory: https://linternaute.com
Source: sets.json.4.drString found in binary or memory: https://linternaute.fr
Source: sets.json.4.drString found in binary or memory: https://livechat.com
Source: sets.json.4.drString found in binary or memory: https://livechatinc.com
Source: sets.json.4.drString found in binary or memory: https://livehindustan.com
Source: sets.json.4.drString found in binary or memory: https://livemint.com
Source: sets.json.4.drString found in binary or memory: https://max.auto
Source: sets.json.4.drString found in binary or memory: https://medonet.pl
Source: sets.json.4.drString found in binary or memory: https://meo.pt
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.4.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.4.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.4.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.4.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.4.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.4.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.4.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.4.drString found in binary or memory: https://mightytext.net
Source: sets.json.4.drString found in binary or memory: https://mittanbud.no
Source: sets.json.4.drString found in binary or memory: https://money.pl
Source: sets.json.4.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.4.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.4.drString found in binary or memory: https://nacion.com
Source: sets.json.4.drString found in binary or memory: https://naukri.com
Source: sets.json.4.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.4.drString found in binary or memory: https://nien.co
Source: sets.json.4.drString found in binary or memory: https://nien.com
Source: sets.json.4.drString found in binary or memory: https://nien.org
Source: sets.json.4.drString found in binary or memory: https://nlc.hu
Source: sets.json.4.drString found in binary or memory: https://nosalty.hu
Source: sets.json.4.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.4.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.4.drString found in binary or memory: https://nvidia.com
Source: sets.json.4.drString found in binary or memory: https://o2.pl
Source: sets.json.4.drString found in binary or memory: https://ocdn.eu
Source: sets.json.4.drString found in binary or memory: https://onet.pl
Source: sets.json.4.drString found in binary or memory: https://ottplay.com
Source: sets.json.4.drString found in binary or memory: https://p106.net
Source: sets.json.4.drString found in binary or memory: https://p24.hu
Source: sets.json.4.drString found in binary or memory: https://paula.com.uy
Source: sets.json.4.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.4.drString found in binary or memory: https://phonandroid.com
Source: sets.json.4.drString found in binary or memory: https://player.pl
Source: sets.json.4.drString found in binary or memory: https://plejada.pl
Source: sets.json.4.drString found in binary or memory: https://poalim.site
Source: sets.json.4.drString found in binary or memory: https://poalim.xyz
Source: sets.json.4.drString found in binary or memory: https://pomponik.pl
Source: sets.json.4.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.4.drString found in binary or memory: https://prisjakt.no
Source: sets.json.4.drString found in binary or memory: https://pudelek.pl
Source: sets.json.4.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.4.drString found in binary or memory: https://radio1.be
Source: sets.json.4.drString found in binary or memory: https://radio2.be
Source: sets.json.4.drString found in binary or memory: https://reactor.cc
Source: sets.json.4.drString found in binary or memory: https://repid.org
Source: sets.json.4.drString found in binary or memory: https://reshim.org
Source: sets.json.4.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.4.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.4.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.4.drString found in binary or memory: https://sackrace.ai
Source: sets.json.4.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.4.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.4.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.4.drString found in binary or memory: https://samayam.com
Source: sets.json.4.drString found in binary or memory: https://sapo.io
Source: sets.json.4.drString found in binary or memory: https://sapo.pt
Source: sets.json.4.drString found in binary or memory: https://shock.co
Source: sets.json.4.drString found in binary or memory: https://smaker.pl
Source: sets.json.4.drString found in binary or memory: https://smoney.vn
Source: sets.json.4.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.4.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.4.drString found in binary or memory: https://songshare.com
Source: sets.json.4.drString found in binary or memory: https://songstats.com
Source: sets.json.4.drString found in binary or memory: https://sporza.be
Source: sets.json.4.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.4.drString found in binary or memory: https://startlap.hu
Source: sets.json.4.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.4.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.4.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.4.drString found in binary or memory: https://stripe.com
Source: sets.json.4.drString found in binary or memory: https://stripe.network
Source: sets.json.4.drString found in binary or memory: https://stripecdn.com
Source: sets.json.4.drString found in binary or memory: https://supereva.it
Source: sets.json.4.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.4.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.4.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.4.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.4.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.4.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.4.drString found in binary or memory: https://text.com
Source: sets.json.4.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.4.drString found in binary or memory: https://the42.ie
Source: sets.json.4.drString found in binary or memory: https://thejournal.ie
Source: sets.json.4.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.4.drString found in binary or memory: https://timesinternet.in
Source: sets.json.4.drString found in binary or memory: https://timesofindia.com
Source: sets.json.4.drString found in binary or memory: https://tolteck.app
Source: sets.json.4.drString found in binary or memory: https://tolteck.com
Source: sets.json.4.drString found in binary or memory: https://top.pl
Source: sets.json.4.drString found in binary or memory: https://tribunnews.com
Source: sets.json.4.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.4.drString found in binary or memory: https://tucarro.com
Source: sets.json.4.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.4.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.4.drString found in binary or memory: https://tvid.in
Source: sets.json.4.drString found in binary or memory: https://tvn.pl
Source: sets.json.4.drString found in binary or memory: https://tvn24.pl
Source: sets.json.4.drString found in binary or memory: https://unotv.com
Source: sets.json.4.drString found in binary or memory: https://victorymedium.com
Source: sets.json.4.drString found in binary or memory: https://vrt.be
Source: sets.json.4.drString found in binary or memory: https://vwo.com
Source: sets.json.4.drString found in binary or memory: https://welt.de
Source: sets.json.4.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.4.drString found in binary or memory: https://wildix.com
Source: sets.json.4.drString found in binary or memory: https://wildixin.com
Source: sets.json.4.drString found in binary or memory: https://wingify.com
Source: sets.json.4.drString found in binary or memory: https://wordle.at
Source: sets.json.4.drString found in binary or memory: https://wp.pl
Source: sets.json.4.drString found in binary or memory: https://wpext.pl
Source: sets.json.4.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.4.drString found in binary or memory: https://ya.ru
Source: sets.json.4.drString found in binary or memory: https://yours.co.uk
Source: sets.json.4.drString found in binary or memory: https://zalo.me
Source: sets.json.4.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.4.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.167.249.196:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.7:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.7:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.185.211.133:443 -> 192.168.2.7:49774 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6992_1056580268\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6992_1822328550Jump to behavior
Source: classification engineClassification label: clean2.win@18/46@18/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1924,i,6885173539796808452,12185716589163999248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1924,i,6885173539796808452,12185716589163999248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B20%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://mercadoshops.com.co0%Avira URL Cloudsafe
https://welt.de0%URL Reputationsafe
https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js0%Avira URL Cloudsafe
https://reshim.org0%Avira URL Cloudsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://mercadoshops.com.br0%Avira URL Cloudsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://zdrowietvn.pl0%Avira URL Cloudsafe
https://poalim.xyz0%Avira URL Cloudsafe
https://medonet.pl0%Avira URL Cloudsafe
https://mercadolivre.com0%Avira URL Cloudsafe
https://unotv.com0%Avira URL Cloudsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://baomoi.com0%Avira URL Cloudsafe
https://supereva.it0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/api/configuration/settings?officeKey=1559410%Avira URL Cloudsafe
https://elfinancierocr.com0%Avira URL Cloudsafe
https://rws1nvtvt.com0%Avira URL Cloudsafe
https://bolasport.com0%Avira URL Cloudsafe
https://nlc.hu0%Avira URL Cloudsafe
https://kompas.tv0%Avira URL Cloudsafe
https://mercadoshops.com0%Avira URL Cloudsafe
https://radio2.be0%Avira URL Cloudsafe
https://mercadopago.com.mx0%Avira URL Cloudsafe
https://talkdeskqaid.com0%Avira URL Cloudsafe
https://mercadopago.com.pe0%Avira URL Cloudsafe
https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/svgs/telehealth.svg0%Avira URL Cloudsafe
https://mightytext.net0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/api/configuration/featureaccess?officeKey=1559410%Avira URL Cloudsafe
https://24.hu0%Avira URL Cloudsafe
https://joyreactor.com0%Avira URL Cloudsafe
https://cookreactor.com0%Avira URL Cloudsafe
https://pudelek.pl0%Avira URL Cloudsafe
https://wildixin.com0%Avira URL Cloudsafe
https://nacion.com0%Avira URL Cloudsafe
https://eworkbookcloud.com0%Avira URL Cloudsafe
https://talkdeskstgid.com0%Avira URL Cloudsafe
https://chennien.com0%Avira URL Cloudsafe
https://interia.pl0%Avira URL Cloudsafe
https://naukri.com0%Avira URL Cloudsafe
https://sapo.io0%Avira URL Cloudsafe
https://bonvivir.com0%Avira URL Cloudsafe
https://mercadopago.cl0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/api/configuration/systemdefaults?officeKey=1559410%Avira URL Cloudsafe
https://commentcamarche.com0%Avira URL Cloudsafe
https://mercadoshops.com.ar0%Avira URL Cloudsafe
https://poalim.site0%Avira URL Cloudsafe
https://wpext.pl0%Avira URL Cloudsafe
https://rws3nvtvt.com0%Avira URL Cloudsafe
https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css0%Avira URL Cloudsafe
https://tucarro.com.ve0%Avira URL Cloudsafe
https://eleconomista.net0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://clmbtech.com0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/styles.d2367e1ebc0e9c82.css0%Avira URL Cloudsafe
https://07c225f3.online0%Avira URL Cloudsafe
https://standardsandpraiserepurpose.com0%Avira URL Cloudsafe
https://mighty-app.appspot.com0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/326.98b9a2093566ccd6.js0%Avira URL Cloudsafe
https://mercadopago.com.br0%Avira URL Cloudsafe
https://commentcamarche.net0%Avira URL Cloudsafe
https://th-wfe-102.advancedmd.com/api/telehealth/settings/1559410%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api2.heartlandportico.com
35.211.11.79
truefalse
    unknown
    d2854g9pmj9ff.cloudfront.net
    18.245.199.82
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        u14209785.ct.sendgrid.net
        167.89.115.35
        truefalse
          unknown
          d11ag707s7acdq.cloudfront.net
          13.227.219.27
          truefalse
            unknown
            d1iepj4h4jdfzx.cloudfront.net
            65.9.86.2
            truefalse
              unknown
              telehealth.advancedmd.com
              unknown
              unknownfalse
                unknown
                amds-material-prd.advancedmd.com
                unknown
                unknownfalse
                  unknown
                  th-wfe-102.advancedmd.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2false
                      unknown
                      https://th-wfe-102.advancedmd.com/api/configuration/settings?officeKey=155941false
                      • Avira URL Cloud: safe
                      unknown
                      https://th-wfe-102.advancedmd.com/api/configuration/featureaccess?officeKey=155941false
                      • Avira URL Cloud: safe
                      unknown
                      https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/svgs/telehealth.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://th-wfe-102.advancedmd.com/api/configuration/systemdefaults?officeKey=155941false
                      • Avira URL Cloud: safe
                      unknown
                      https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://th-wfe-102.advancedmd.com/styles.d2367e1ebc0e9c82.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://th-wfe-102.advancedmd.com/326.98b9a2093566ccd6.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://th-wfe-102.advancedmd.com/api/telehealth/settings/155941false
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://wieistmeineip.desets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.cosets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://gliadomain.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://poalim.xyzsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mercadolivre.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://reshim.orgsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://nourishingpursuits.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://medonet.plsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://unotv.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mercadoshops.com.brsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://joyreactor.ccsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://zdrowietvn.plsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://johndeere.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://songstats.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://baomoi.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://supereva.itsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://elfinancierocr.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bolasport.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://rws1nvtvt.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://desimartini.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.appsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.giftsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://heartymail.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nlc.husets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p106.netsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://radio2.besets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://finn.nosets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hc1.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://kompas.tvsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mystudentdashboard.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://songshare.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://smaker.plsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.com.mxsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p24.husets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://talkdeskqaid.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://24.husets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mercadopago.com.pesets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cardsayings.netsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://text.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mightytext.netsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pudelek.plsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://hazipatika.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://joyreactor.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cookreactor.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://wildixin.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://eworkbookcloud.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cognitiveai.rusets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nacion.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://chennien.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drimer.travelsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://deccoria.plsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.clsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://talkdeskstgid.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://naukri.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://interia.plsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bonvivir.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://carcostadvisor.besets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://salemovetravel.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://sapo.iosets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://wpext.plsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://welt.desets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://poalim.sitesets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drimer.iosets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://infoedgeindia.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://blackrockadvisorelite.itsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cognitive-ai.rusets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cafemedia.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://graziadaily.co.uksets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://thirdspace.org.ausets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.arsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://smpn106jkt.sch.idsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://elpais.uysets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://landyrev.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://the42.iesets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://commentcamarche.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://tucarro.com.vesets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://rws3nvtvt.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://eleconomista.netsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://helpdesk.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolivre.com.brsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://clmbtech.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://standardsandpraiserepurpose.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://07c225f3.onlinesets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://salemovefinancial.comsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.com.brsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://commentcamarche.netsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://etfacademy.itsets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mighty-app.appspot.comsets.json.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://hj.rssets.json.4.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      18.245.199.82
                      d2854g9pmj9ff.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      167.89.115.35
                      u14209785.ct.sendgrid.netUnited States
                      11377SENDGRIDUSfalse
                      35.211.11.79
                      api2.heartlandportico.comUnited States
                      19527GOOGLE-2USfalse
                      65.9.86.82
                      unknownUnited States
                      16509AMAZON-02USfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      65.9.86.2
                      d1iepj4h4jdfzx.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      13.227.219.27
                      d11ag707s7acdq.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      18.244.18.105
                      unknownUnited States
                      16509AMAZON-02USfalse
                      142.250.184.228
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.8
                      192.168.2.7
                      192.168.2.16
                      192.168.2.13
                      192.168.2.23
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1501217
                      Start date and time:2024-08-29 15:39:40 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 29s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean2.win@18/46@18/14
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe, UsoClient.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.174, 108.177.15.84, 34.104.35.123, 199.232.214.172, 142.250.186.138, 142.250.186.99, 13.85.23.86, 13.85.23.206, 216.58.212.138, 216.58.206.42, 142.250.186.42, 142.250.185.74, 216.58.206.74, 142.250.186.170, 142.250.185.106, 142.250.184.202, 142.250.185.138, 172.217.18.10, 142.250.184.234, 142.250.74.202, 172.217.16.202, 142.250.186.106, 172.217.23.106, 199.232.210.172, 142.250.181.227
                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2
                      No simulations
                      InputOutput
                      URL: https://th-wfe-102.advancedmd.com/#/validate/20dUfFC0 Model: jbxai
                      {
                      "brand":["Telehealth"],
                      "contains_trigger_text":true,
                      "prominent_button_name":"Confirm Patient Identity",
                      "text_input_field_labels":["unknown"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "has_visible_qrcode":false}
                      URL: https://th-wfe-102.advancedmd.com/#/validate/20dUfFC0 Model: jbxai
                      {
                      "brand":["Telehealth"],
                      "contains_trigger_text":true,
                      "prominent_button_name":"Confirm",
                      "text_input_field_labels":["Patient's Last Name *",
                      "Patient's Birth Date *"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "has_visible_qrcode":false}
                      URL: https://th-wfe-102.advancedmd.com/#/validate/20dUfFC0 Model: jbxai
                      {
                      "brand":["Telehealth"],
                      "contains_trigger_text":true,
                      "prominent_button_name":"Confirm",
                      "text_input_field_labels":["Patient's Last Name",
                      "Patient's Birth Date"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "has_visible_qrcode":false}
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):1558
                      Entropy (8bit):5.11458514637545
                      Encrypted:false
                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                      Malicious:false
                      Reputation:low
                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1864
                      Entropy (8bit):6.021127689065198
                      Encrypted:false
                      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                      Malicious:false
                      Reputation:low
                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):66
                      Entropy (8bit):3.9159446964030753
                      Encrypted:false
                      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                      MD5:CFB54589424206D0AE6437B5673F498D
                      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                      Malicious:false
                      Reputation:low
                      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):85
                      Entropy (8bit):4.4533115571544695
                      Encrypted:false
                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                      MD5:C3419069A1C30140B77045ABA38F12CF
                      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                      Malicious:false
                      Reputation:low
                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):9748
                      Entropy (8bit):4.629326694042306
                      Encrypted:false
                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                      MD5:EEA4913A6625BEB838B3E4E79999B627
                      SHA1:1B4966850F1B117041407413B70BFA925FD83703
                      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                      Malicious:false
                      Reputation:low
                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3177), with no line terminators
                      Category:dropped
                      Size (bytes):3177
                      Entropy (8bit):5.413762096631339
                      Encrypted:false
                      SSDEEP:96:dj2laBiSKxtHXCVAdVsp8S4MIftKhgK2ao6M:d6MKnCOKp8vX1KKmpM
                      MD5:5416DF9D71EBDA7E99C4D78A0E31E90B
                      SHA1:9804FD50A0B53A3921FEAE0CD01D602DCFA51573
                      SHA-256:3255A596ACF4739B08D17F0FAAF406F429597ED0B3B3D8328DA43FD21B718022
                      SHA-512:CF575F0D49193F871FEFD584275892CF990221A48292C2EC507FEA2523CBD98E982F1E02D4D4F3A833592D9DE5A5C64A96FAB71456AC1CD0CBC534AFA2C81E07
                      Malicious:false
                      Reputation:low
                      Preview:(()=>{"use strict";var e,v={},m={};function t(e){var n=m[e];if(void 0!==n)return n.exports;var r=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}t.m=v,e=[],t.O=(n,r,f,d)=>{if(!r){var a=1/0;for(i=0;i<e.length;i++){for(var[r,f,d]=e[i],c=!0,o=0;o<r.length;o++)(!1&d||a>=d)&&Object.keys(t.O).every(b=>t.O[b](r[o]))?r.splice(o--,1):(c=!1,d<a&&(a=d));if(c){e.splice(i--,1);var u=f();void 0!==u&&(n=u)}}return n}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[r,f,d]},t.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return t.d(n,{a:n}),n},t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce((n,r)=>(t.f[r](e,n),n),[])),t.u=e=>(592===e?"common":e)+"."+{93:"ea95182dc48a7bfa",205:"d7012a199efe2ddd",206:"2b14dba04f41aff6",311:"34881bf99f631046",326:"98b9a2093566ccd6",514:"3fec18a32d996b5b",592:"dc189cc5bb1f28cf",701:"3a99d6bb5f6ce1eb",759:"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                      Category:downloaded
                      Size (bytes):48236
                      Entropy (8bit):7.994912604882335
                      Encrypted:true
                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                      MD5:015C126A3520C9A8F6A27979D0266E96
                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text
                      Category:downloaded
                      Size (bytes):35190
                      Entropy (8bit):4.964092653870824
                      Encrypted:false
                      SSDEEP:768:frI4iG0oIEE4X6FqObvz8fxzaalPOEFVudr/N5vjhHNRcOkZP3X:s4iG0oIEE4X6FqObvz8fxzaalPOEFChU
                      MD5:AF18B306DACF639E6C26B597E0FFF5D8
                      SHA1:061FD114FD35A7019610038FFF7C97B11ABC56AE
                      SHA-256:3E045375CA9E54636E811C583718BC6FE8AB5F15BEE65C9F70F1B203643873AE
                      SHA-512:420F9A954A3AA0BB27F1DE61E49893357BB5A9228518DE3A7963AA98A9EC60D6D45F96B62E0E4B7A075F03517C2E4D8E09B0F6DB79EFF62F9F80728092352BE4
                      Malicious:false
                      Reputation:low
                      URL:https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css
                      Preview:@charset "UTF-8";.@font-face {. font-family: "amds-icons";. src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype");. font-weight: 400;. font-style: normal;.}..amds-icon {. /* Universal attribute selectors slow IE's general rendering and interaction performance on deep DOMs; hence, the need for a compound class selector. */. /* use !important to prevent issues with browser extensions that change fonts */. font-family: "amds-icons" !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}..amds-icon:before {. font-style: normal;. color: inherit;.}...amds-icon-4x6-card-selected:before {. content: "\e94c";.}...amds-icon-4x6-card:before {. content:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                      Category:downloaded
                      Size (bytes):50296
                      Entropy (8bit):7.996029729235154
                      Encrypted:true
                      SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                      MD5:B02AB8B0D683A0457568340DBA20309E
                      SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                      SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                      SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                      Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):569
                      Entropy (8bit):4.896633254731508
                      Encrypted:false
                      SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                      MD5:71D6A57D21337114032CA39B294F3591
                      SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                      SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                      SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/icon?family=Material+Icons
                      Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):442
                      Entropy (8bit):4.717983644258816
                      Encrypted:false
                      SSDEEP:6:tnrfJU7Aumc4slvIFG7F/zwkYM0g4nrHQc9eNWGi/nQkQAd2tPFt9AHw6k2:trfJHuCmLwkqgOwGeNWGi/txdItiHFN
                      MD5:64F03B14C822545B9B6A2918A3EE0688
                      SHA1:A89D86E84FB28AB901A8E731810AAB2B9C4884B9
                      SHA-256:FB39B49C4F82D0DA6930D7E0EFBCCFBA44263ECD05ADB7E34BE7A2D157C53BFC
                      SHA-512:6C011A67AFC1AB146F2C2CE44BC68EDB3DD98E5D7E56A67F2BC2951AC87A401CC2C0320FC15DC613F324ADAF3DA98198FB17BABB3B95BCC9CCE0E6A5EADAA791
                      Malicious:false
                      Reputation:low
                      Preview:<svg width="18" height="14" viewBox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.9444 4.59588V2.83333C13.9444 2.06895 13.2897 1.5 12.5556 1.5H1.88889C1.15475 1.5 0.5 2.06895 0.5 2.83333V11.1667C0.5 11.9311 1.15475 12.5 1.88889 12.5H12.5556C13.2897 12.5 13.9444 11.9311 13.9444 11.1667V9.40412L16.658 11.9481L17.5 12.7374V11.5833V2.41667V1.26255L16.658 2.0519L13.9444 4.59588Z" fill="white" stroke="black"/>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (32000)
                      Category:downloaded
                      Size (bytes):37931
                      Entropy (8bit):5.4153779371245685
                      Encrypted:false
                      SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                      MD5:73C6850396835226A45224698B43059A
                      SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                      SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                      SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                      Malicious:false
                      Reputation:low
                      URL:https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
                      Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 35928, version 1.0
                      Category:downloaded
                      Size (bytes):35928
                      Entropy (8bit):7.993797954437596
                      Encrypted:true
                      SSDEEP:768:disauiAOHhEC4YI/UwVLdCDBth73EyrovgJeT2:8saFtSj+Bt0vZ2
                      MD5:F817C22F8B2A29A77C00BC40EFA51D89
                      SHA1:3B59883E2D51704FE465F6D5B620E165DC5AA83B
                      SHA-256:549BAA771DF2325F5C0104E9CE0979D19E5383583C6D5D915C628807443EE872
                      SHA-512:EA63B980202DD1FD3CBC1FD6430EAA30E450FA4983855EDECAF3C762122CC17545F57DD62274F467E3F2995DD07A7BD12CC0236B3D80F5B661BFE84A6AFFF64B
                      Malicious:false
                      Reputation:low
                      URL:https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/font/amds-icons.woff2
                      Preview:wOF2.......X......#..............................`..p........+.6.$.....F.. ..*. .N.3..N@..V..Q..]bT.4....r..\.v..GO.#F......y...}......s._..y.K%(Z.iY ....$....u.....?..N.A...T..a)......F......V....B..'.V:.C.....t.i..fx~n..(X1.c...A.....l#........%....6........S.NQ..S1.;1/.......@3N0..R.G.7K.............t.i.u....?..[..8D.....'lw.Z.i..........;..Oy...{..:*..\1....EL...UjY`.S6<.&.eJ.D#..U...*..YF.0...i.1.qed..A..^ 4....%..3O.!........s.}....00.d.g_.....*0{...C.8..I.v~[.Gb.M >.'p6..w...X`~(...X........~u..w..4......;_....4.F.E,tN...iID..R.?@j@.v...{S>).Zo.H....].#.........F7D6...4...J.FC.. 5C..,Hqe.G.s.K.>....-....1...|.........w..-....nfG..=#G.fNs....%..@..U........ef..3..{ ....f.(....m7..#s....v...7..D.A..$..2.?..7.."... ....G.I.a.l0.%....~>..(.d]wA.-B.8...).....8..CU!..y....[...........{2z.z.{Fz....j....u|...W}.........._....M..p.....$.).._...C..8T7.4..4........!.M.....o...g2Ng..8.q8...)..w.9..l.......wZw[...H.ig...C2IzI....F.jz..vx.M.....`zl.YC,.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (780)
                      Category:downloaded
                      Size (bytes):182661
                      Entropy (8bit):4.950963915952406
                      Encrypted:false
                      SSDEEP:1536:Jz1EApWXKwb3cRHvpFH3cK2sJNvra+MK/TVAsAegyEwW1l3N+wc2iNRfBiKaQTry:cHRhoITx
                      MD5:2A0197B648567ECD60D8927CB585CB3D
                      SHA1:20EB3DE4CCD50AC70DBDD1AC3B800950A2D1AB7A
                      SHA-256:97CC3B880B852C5ABBE7FBACE52EDF06D93105A1895C7AAC46D0C6CCABF3400F
                      SHA-512:F36962C7FC9FEB4D90BC91701C717A013FE43A619E1AC8A8377AB06403AE0B69F3584FAC37FAA9F0D7AC16A7A0B4F53E83DAE5492D6E5815891B7BA3F432E2CC
                      Malicious:false
                      Reputation:low
                      URL:https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css
                      Preview:/* You can add global styles to this file, and also import other style files */.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");.@import url("https:/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (32000)
                      Category:dropped
                      Size (bytes):37931
                      Entropy (8bit):5.4153779371245685
                      Encrypted:false
                      SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                      MD5:73C6850396835226A45224698B43059A
                      SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                      SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                      SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                      Malicious:false
                      Reputation:low
                      Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (1845)
                      Category:downloaded
                      Size (bytes):2494
                      Entropy (8bit):5.375308436882526
                      Encrypted:false
                      SSDEEP:48:0CuIolaRxUS686lSYh5EPW0QIFLdk6b9R8SwTcNYPWvfsz1Lob:CIoU9686l1h2PtzPbffXaPWvfszu
                      MD5:682360757E90A1C724AC7391E96510BB
                      SHA1:BAEF382E5F4F3CBB940498CB1C0EC35031C7A24F
                      SHA-256:9E3CA1140FDE0C26F70AE61E64B5C869603705C50B5E70AFF81A41BAC02744D7
                      SHA-512:7156E555D29882DBEE2D0FE782A386A7064DEA3546656A6603F540FF61D79BAD2BE3437B99FE6FEFEE3F16BFA4529DA64803A83048516276F87CB50186709BAC
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/?lk=155941
                      Preview:<!doctype html>.<html lang="en" data-critters-container>.<head>. <meta charset="utf-8">. <title>Telehealth</title>. <base href="./">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0">. <link rel="icon" type="image/x-icon" href="favicon.ico">. <script src="https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js" async defer></script>.<style>@import"https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css";@import"https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css";@charset "UTF-8";:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--br
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):2943033
                      Entropy (8bit):5.458424078157394
                      Encrypted:false
                      SSDEEP:49152:sIs8CURB0EN32SmFgMYvChlvxO3WnOUjBVUNhV6Q6s/hMF/LKTqMDME6dHxAvDCH:OURB816w
                      MD5:9F313E7743AC7952FF988CD95CDFEF41
                      SHA1:2657E0C2BE311B61645EB69F0E054B171E1802D6
                      SHA-256:12AC040C62A68013311605264FC5CB594BB56646E2CE40C71295AADD8E13C467
                      SHA-512:CF99E31466A1185F95EC70C940355CB7079681EDF4DC21487182700EDE0B151BCC4A091D94C6C723E51A9913C68411F428711FD8A2E3BF2753A14A747E520856
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/main.e703f51cfe48abe2.js
                      Preview:(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[179],{29788:(V,I,r)=>{"use strict";r.d(I,{Z:()=>i});var i=function(t){return t[t.Made=0]="Made",t[t.Arrived=1]="Arrived",t[t.Other=2]="Other",t[t.Seen=3]="Seen",t[t.Moved=5]="Moved",t[t.Canceled=10]="Canceled",t[t.Deleted=11]="Deleted",t[t.NoShow=12]="NoShow",t}(i||{})},35430:(V,I,r)=>{"use strict";r.d(I,{s:()=>i});var i=function(t){return t[t.None=0]="None",t[t.Invalid=1]="Invalid",t[t.Valid=2]="Valid",t}(i||{})},52863:(V,I,r)=>{"use strict";r.d(I,{W:()=>i});var i=function(t){return t[t.NotAllowed=0]="NotAllowed",t[t.Allowed=1]="Allowed",t[t.Required=2]="Required",t}(i||{})},30741:(V,I,r)=>{"use strict";r.d(I,{N:()=>i});var i=function(t){return t[t.Full=0]="Full",t[t.Half=1]="Half",t[t.Third=2]="Third",t}(i||{})},84527:(V,I,r)=>{"use strict";r.d(I,{c:()=>i});var i=function(t){return t[t.Readonly=0]="Readonly",t[t.Input=1]="Input",t[t.Select=2]="Select",t[t.Checkbox=3]="Checkbox",t[t.Zip=4]="Zip",t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (11440), with no line terminators
                      Category:dropped
                      Size (bytes):11440
                      Entropy (8bit):5.457913786383237
                      Encrypted:false
                      SSDEEP:192:RZcIvQvI5laNh2LUW+vxF39C8W1YiwgNg8Lw/Z95xUi95XMt2jbD4rMcIbBUBa/X:RZcIvgIseZqipg80/Z978w2IJ/X
                      MD5:972F2E9F946280CEB5D87C2748C7C87D
                      SHA1:3C8A99261A15F9EF7D4ABF091B1AB706D8CE3D63
                      SHA-256:D27A2EDAEB1AF1D04124687A054BB25043A069C9BBFD63CF9A147F51C83CB714
                      SHA-512:2A48DC9F5911F92BE2A0FB0DD992D85A84232F37CDD1E5848BF899C5294639A7DBCFD0C8EE2D691ED028A6A89C6AC60EC590BAB0AB95361B4CFD9AEFCD86769E
                      Malicious:false
                      Reputation:low
                      Preview:"use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[326],{22326:(ht,F,e)=>{e.r(F),e.d(F,{ValidationModule:()=>lt});var M=e(96814),V=e(93559),C=e(52787),p=e(97582),v=e(11074),$=e(70643),b=e(78645),L=e(36232),N=e(22096),T=e(59773),P=e(94664),w=e(77234),Z=e(37398),O=e(79360),E=e(8251),D=e(54829),J=e(42737),Y=e(72420),Q=e(79940),r=e(56223),h=e(52013),R=e(51591),I=e(35083),G=e(96741),H=e(93971),g=e(49828),m=e(7763),y=e(70508),W=e(16812),t=e(65879),j=e(21865),z=e(27599),X=e(42205),K=e(94505),k=e(84187),q=e(42400),B=e(83814);function _(n,o){if(1&n){const a=t.EpF();t.ynx(0),t.TgZ(1,"mat-form-field",7)(2,"mat-label"),t._uU(3,"Patient's Last Name"),t.qZA(),t.TgZ(4,"input",8),t.NdJ("blur",function(){t.CHM(a);const c=t.oxw();return t.KtG(c.onLastNameBlur())}),t.qZA()(),t.BQk()}}function tt(n,o){if(1&n&&(t.ynx(0),t.TgZ(1,"div",9),t._UZ(2,"amds-datepicker-mask-control",10),t.qZA(),t.BQk()),2&n){const a=t.oxw();t.xp6(2),t.Q6J("group",a.validationForm)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3177), with no line terminators
                      Category:downloaded
                      Size (bytes):3177
                      Entropy (8bit):5.413762096631339
                      Encrypted:false
                      SSDEEP:96:dj2laBiSKxtHXCVAdVsp8S4MIftKhgK2ao6M:d6MKnCOKp8vX1KKmpM
                      MD5:5416DF9D71EBDA7E99C4D78A0E31E90B
                      SHA1:9804FD50A0B53A3921FEAE0CD01D602DCFA51573
                      SHA-256:3255A596ACF4739B08D17F0FAAF406F429597ED0B3B3D8328DA43FD21B718022
                      SHA-512:CF575F0D49193F871FEFD584275892CF990221A48292C2EC507FEA2523CBD98E982F1E02D4D4F3A833592D9DE5A5C64A96FAB71456AC1CD0CBC534AFA2C81E07
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/runtime.d8944d731f65cf6d.js
                      Preview:(()=>{"use strict";var e,v={},m={};function t(e){var n=m[e];if(void 0!==n)return n.exports;var r=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}t.m=v,e=[],t.O=(n,r,f,d)=>{if(!r){var a=1/0;for(i=0;i<e.length;i++){for(var[r,f,d]=e[i],c=!0,o=0;o<r.length;o++)(!1&d||a>=d)&&Object.keys(t.O).every(b=>t.O[b](r[o]))?r.splice(o--,1):(c=!1,d<a&&(a=d));if(c){e.splice(i--,1);var u=f();void 0!==u&&(n=u)}}return n}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[r,f,d]},t.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return t.d(n,{a:n}),n},t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce((n,r)=>(t.f[r](e,n),n),[])),t.u=e=>(592===e?"common":e)+"."+{93:"ea95182dc48a7bfa",205:"d7012a199efe2ddd",206:"2b14dba04f41aff6",311:"34881bf99f631046",326:"98b9a2093566ccd6",514:"3fec18a32d996b5b",592:"dc189cc5bb1f28cf",701:"3a99d6bb5f6ce1eb",759:"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:dropped
                      Size (bytes):2943033
                      Entropy (8bit):5.458424078157394
                      Encrypted:false
                      SSDEEP:49152:sIs8CURB0EN32SmFgMYvChlvxO3WnOUjBVUNhV6Q6s/hMF/LKTqMDME6dHxAvDCH:OURB816w
                      MD5:9F313E7743AC7952FF988CD95CDFEF41
                      SHA1:2657E0C2BE311B61645EB69F0E054B171E1802D6
                      SHA-256:12AC040C62A68013311605264FC5CB594BB56646E2CE40C71295AADD8E13C467
                      SHA-512:CF99E31466A1185F95EC70C940355CB7079681EDF4DC21487182700EDE0B151BCC4A091D94C6C723E51A9913C68411F428711FD8A2E3BF2753A14A747E520856
                      Malicious:false
                      Reputation:low
                      Preview:(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[179],{29788:(V,I,r)=>{"use strict";r.d(I,{Z:()=>i});var i=function(t){return t[t.Made=0]="Made",t[t.Arrived=1]="Arrived",t[t.Other=2]="Other",t[t.Seen=3]="Seen",t[t.Moved=5]="Moved",t[t.Canceled=10]="Canceled",t[t.Deleted=11]="Deleted",t[t.NoShow=12]="NoShow",t}(i||{})},35430:(V,I,r)=>{"use strict";r.d(I,{s:()=>i});var i=function(t){return t[t.None=0]="None",t[t.Invalid=1]="Invalid",t[t.Valid=2]="Valid",t}(i||{})},52863:(V,I,r)=>{"use strict";r.d(I,{W:()=>i});var i=function(t){return t[t.NotAllowed=0]="NotAllowed",t[t.Allowed=1]="Allowed",t[t.Required=2]="Required",t}(i||{})},30741:(V,I,r)=>{"use strict";r.d(I,{N:()=>i});var i=function(t){return t[t.Full=0]="Full",t[t.Half=1]="Half",t[t.Third=2]="Third",t}(i||{})},84527:(V,I,r)=>{"use strict";r.d(I,{c:()=>i});var i=function(t){return t[t.Readonly=0]="Readonly",t[t.Input=1]="Input",t[t.Select=2]="Select",t[t.Checkbox=3]="Checkbox",t[t.Zip=4]="Zip",t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (63831)
                      Category:downloaded
                      Size (bytes):148383
                      Entropy (8bit):5.0823888282662715
                      Encrypted:false
                      SSDEEP:1536:RDqCIaBbC2vKuorU6Lp1eQa2j/B/w5LET+a3SYiHENM6HN26s:Fquv5Y6a3SYiHENM6HN26s
                      MD5:84D5F10B015E4F1BF6AF926CAA324235
                      SHA1:8D88F659421175F79B458CC8C2177D737B5AB491
                      SHA-256:87AC9B0B6E6C1A44C9DD2BC34FE1949BF7D85ADC9801433C2B566B0EDB6D6B64
                      SHA-512:BBEF36E2833C975F7A4D2CD09D303389F05082340631C0201BF8BA0BD01B193EE2B1CF6DFBB0A4237B380E56695DFDEFDB688E88B295EC33C867541D04497828
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/styles.d2367e1ebc0e9c82.css
                      Preview:@import"https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css";@import"https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css";.cdk-overlay-container,.cdk-global-overlay-wrapper{pointer-events:none;top:0;left:0;height:100%;width:100%}.cdk-overlay-container{position:fixed;z-index:1000}.cdk-overlay-container:empty{display:none}.cdk-global-overlay-wrapper{display:flex;position:absolute;z-index:1000}.cdk-overlay-pane{position:absolute;pointer-events:auto;box-sizing:border-box;z-index:1000;display:flex;max-width:100%;max-height:100%}.cdk-overlay-backdrop{position:absolute;inset:0;z-index:1000;pointer-events:auto;-webkit-tap-highlight-color:rgba(0,0,0,0);transition:opacity .4s cubic-bezier(.25,.8,.25,1);opacity:0}.cdk-overlay-backdrop.cdk-overlay-backdrop-showing{opacity:1}.cdk-high-contrast-active .cdk-overlay-backdrop.cdk-overlay-backdrop-showing{opacity:.6}.cdk-overlay-dark-backdrop{background:rgba(
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (34812), with no line terminators
                      Category:dropped
                      Size (bytes):34812
                      Entropy (8bit):5.399111060292468
                      Encrypted:false
                      SSDEEP:768:1/H07jsxUvPkDpJ69hVLFAMfin1IgnNoZTQibzPZOY+vu8Uk3/jUOjiInb7wL4zQ:N2Q0OWH9tSTTZ0HZ
                      MD5:C5474913C9EEBD695E4C931B57EE5711
                      SHA1:E47DF7D2311E94B4209243739D3B68548BD48262
                      SHA-256:76D06FB89AB5A43E9782388B843198C481A98CCF37C4D86C7ADA747C9AC147BC
                      SHA-512:692634D55D26EF5FB04AB1BAC71540EDF64C7B1F6F0EAE9F61C7B4F57D01299CF4B0176268F506C4569693381F2E4DE5856449D7FD9E30752858449436B72A33
                      Malicious:false
                      Reputation:low
                      Preview:"use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[429],{55321:(ee,ae,te)=>{te(48332),te(48976),te(2471),window.global=window,window.process={env:{}}},2471:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==typeof(ne=function(){Zone.__load_patch("RTCPeerConnection",function(ie,ve,le){var re=ie.RTCPeerConnection;if(re){var $=le.symbol("addEventListener"),oe=le.symbol("removeEventListener");re.prototype.addEventListener=re.prototype[$],re.prototype.removeEventListener=re.prototype[oe],re.prototype[$]=null,re.prototype[oe]=null,le.patchEventTarget(ie,le,[re.prototype],{useG:!1})}})})?ne.call(ae,te,ae,ee):ne)&&(ee.exports=_e)},48976:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==typeof(ne=function(){Zone.__load_patch("getUserMedia",function(ie,ve,le){var $=ie.navigator;$&&$.getUserMedia&&($.getUserMedia=function re(oe,pe){return function(){var Re=Array.prototype.slice.call(arguments),De=le.bindArguments(Re,pe||oe.name);return oe.apply(this,D
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (11440), with no line terminators
                      Category:downloaded
                      Size (bytes):11440
                      Entropy (8bit):5.457913786383237
                      Encrypted:false
                      SSDEEP:192:RZcIvQvI5laNh2LUW+vxF39C8W1YiwgNg8Lw/Z95xUi95XMt2jbD4rMcIbBUBa/X:RZcIvgIseZqipg80/Z978w2IJ/X
                      MD5:972F2E9F946280CEB5D87C2748C7C87D
                      SHA1:3C8A99261A15F9EF7D4ABF091B1AB706D8CE3D63
                      SHA-256:D27A2EDAEB1AF1D04124687A054BB25043A069C9BBFD63CF9A147F51C83CB714
                      SHA-512:2A48DC9F5911F92BE2A0FB0DD992D85A84232F37CDD1E5848BF899C5294639A7DBCFD0C8EE2D691ED028A6A89C6AC60EC590BAB0AB95361B4CFD9AEFCD86769E
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/326.98b9a2093566ccd6.js
                      Preview:"use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[326],{22326:(ht,F,e)=>{e.r(F),e.d(F,{ValidationModule:()=>lt});var M=e(96814),V=e(93559),C=e(52787),p=e(97582),v=e(11074),$=e(70643),b=e(78645),L=e(36232),N=e(22096),T=e(59773),P=e(94664),w=e(77234),Z=e(37398),O=e(79360),E=e(8251),D=e(54829),J=e(42737),Y=e(72420),Q=e(79940),r=e(56223),h=e(52013),R=e(51591),I=e(35083),G=e(96741),H=e(93971),g=e(49828),m=e(7763),y=e(70508),W=e(16812),t=e(65879),j=e(21865),z=e(27599),X=e(42205),K=e(94505),k=e(84187),q=e(42400),B=e(83814);function _(n,o){if(1&n){const a=t.EpF();t.ynx(0),t.TgZ(1,"mat-form-field",7)(2,"mat-label"),t._uU(3,"Patient's Last Name"),t.qZA(),t.TgZ(4,"input",8),t.NdJ("blur",function(){t.CHM(a);const c=t.oxw();return t.KtG(c.onLastNameBlur())}),t.qZA()(),t.BQk()}}function tt(n,o){if(1&n&&(t.ynx(0),t.TgZ(1,"div",9),t._UZ(2,"amds-datepicker-mask-control",10),t.qZA(),t.BQk()),2&n){const a=t.oxw();t.xp6(2),t.Q6J("group",a.validationForm)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):32
                      Entropy (8bit):4.429229296672175
                      Encrypted:false
                      SSDEEP:3:0zrS3AkmCGrYNj:Iy18YNj
                      MD5:FDF2973E6B47E9696F2DBE9BA3FC3FA4
                      SHA1:CCCB966332341B8760333E89FBFE731EFD9B2824
                      SHA-256:DAD04333B045F5386162D56914EE92BC59F42DE79D4A3514DE4C32234044F57A
                      SHA-512:60D1D63EFFF71A5A56A2506137F36A89432F0FC7ED3C944187B38D0CC8BF5A7D3F3FA71968A30A5001506890305B2091BCE0E2EF73DE69C8647576BA07957838
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmR0PH6X1x3TxIFDRUXmhESBQ3V2E5a?alt=proto
                      Preview:ChYKCw0VF5oRGgQIbRgBCgcN1dhOWhoA
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (34812), with no line terminators
                      Category:downloaded
                      Size (bytes):34812
                      Entropy (8bit):5.399111060292468
                      Encrypted:false
                      SSDEEP:768:1/H07jsxUvPkDpJ69hVLFAMfin1IgnNoZTQibzPZOY+vu8Uk3/jUOjiInb7wL4zQ:N2Q0OWH9tSTTZ0HZ
                      MD5:C5474913C9EEBD695E4C931B57EE5711
                      SHA1:E47DF7D2311E94B4209243739D3B68548BD48262
                      SHA-256:76D06FB89AB5A43E9782388B843198C481A98CCF37C4D86C7ADA747C9AC147BC
                      SHA-512:692634D55D26EF5FB04AB1BAC71540EDF64C7B1F6F0EAE9F61C7B4F57D01299CF4B0176268F506C4569693381F2E4DE5856449D7FD9E30752858449436B72A33
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/polyfills.5119fbe14c60bd43.js
                      Preview:"use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[429],{55321:(ee,ae,te)=>{te(48332),te(48976),te(2471),window.global=window,window.process={env:{}}},2471:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==typeof(ne=function(){Zone.__load_patch("RTCPeerConnection",function(ie,ve,le){var re=ie.RTCPeerConnection;if(re){var $=le.symbol("addEventListener"),oe=le.symbol("removeEventListener");re.prototype.addEventListener=re.prototype[$],re.prototype.removeEventListener=re.prototype[oe],re.prototype[$]=null,re.prototype[oe]=null,le.patchEventTarget(ie,le,[re.prototype],{useG:!1})}})})?ne.call(ae,te,ae,ee):ne)&&(ee.exports=_e)},48976:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==typeof(ne=function(){Zone.__load_patch("getUserMedia",function(ie,ve,le){var $=ie.navigator;$&&$.getUserMedia&&($.getUserMedia=function re(oe,pe){return function(){var Re=Array.prototype.slice.call(arguments),De=le.bindArguments(Re,pe||oe.name);return oe.apply(this,D
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):442
                      Entropy (8bit):4.717983644258816
                      Encrypted:false
                      SSDEEP:6:tnrfJU7Aumc4slvIFG7F/zwkYM0g4nrHQc9eNWGi/nQkQAd2tPFt9AHw6k2:trfJHuCmLwkqgOwGeNWGi/txdItiHFN
                      MD5:64F03B14C822545B9B6A2918A3EE0688
                      SHA1:A89D86E84FB28AB901A8E731810AAB2B9C4884B9
                      SHA-256:FB39B49C4F82D0DA6930D7E0EFBCCFBA44263ECD05ADB7E34BE7A2D157C53BFC
                      SHA-512:6C011A67AFC1AB146F2C2CE44BC68EDB3DD98E5D7E56A67F2BC2951AC87A401CC2C0320FC15DC613F324ADAF3DA98198FB17BABB3B95BCC9CCE0E6A5EADAA791
                      Malicious:false
                      Reputation:low
                      URL:https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/svgs/telehealth.svg
                      Preview:<svg width="18" height="14" viewBox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.9444 4.59588V2.83333C13.9444 2.06895 13.2897 1.5 12.5556 1.5H1.88889C1.15475 1.5 0.5 2.06895 0.5 2.83333V11.1667C0.5 11.9311 1.15475 12.5 1.88889 12.5H12.5556C13.2897 12.5 13.9444 11.9311 13.9444 11.1667V9.40412L16.658 11.9481L17.5 12.7374V11.5833V2.41667V1.26255L16.658 2.0519L13.9444 4.59588Z" fill="white" stroke="black"/>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1572)
                      Category:downloaded
                      Size (bytes):56115
                      Entropy (8bit):5.347323537885137
                      Encrypted:false
                      SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                      MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                      SHA1:6455000459BF2AD68625B8B554A652CC84145261
                      SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                      SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                      Malicious:false
                      Reputation:low
                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext"
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:dropped
                      Size (bytes):15086
                      Entropy (8bit):2.541437605283768
                      Encrypted:false
                      SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                      MD5:7A97A94B3A886BECAB8BD482A0C85874
                      SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                      SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                      SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                      Malicious:false
                      Reputation:low
                      Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):15086
                      Entropy (8bit):2.541437605283768
                      Encrypted:false
                      SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                      MD5:7A97A94B3A886BECAB8BD482A0C85874
                      SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                      SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                      SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                      Malicious:false
                      Reputation:low
                      URL:https://th-wfe-102.advancedmd.com/favicon.ico
                      Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 29, 2024 15:40:32.120417118 CEST49671443192.168.2.7204.79.197.203
                      Aug 29, 2024 15:40:34.448605061 CEST49675443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:34.448611021 CEST49674443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:34.573542118 CEST49672443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:36.137415886 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:36.511012077 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:36.932898045 CEST49671443192.168.2.7204.79.197.203
                      Aug 29, 2024 15:40:37.276685953 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:38.776608944 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:41.838901043 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:43.136565924 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.136606932 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:43.136845112 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.138791084 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.138804913 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:43.378559113 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.378601074 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.378739119 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.378823996 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.378861904 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.378927946 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.379331112 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.379353046 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.379499912 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.379518986 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.762352943 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:43.762423038 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.769458055 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.769474983 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:43.769829035 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:43.843069077 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:43.955154896 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.955516100 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.955527067 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.955689907 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.955852985 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.955876112 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.956690073 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.956743956 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.956902981 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.956948042 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.961863041 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.961976051 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.961985111 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.962054968 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:43.962213993 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:43.962225914 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:44.031455040 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:44.032850027 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:44.032876015 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:44.061841011 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:44.061939001 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:44.062011957 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:44.062478065 CEST49707443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:44.062526941 CEST44349707167.89.115.35192.168.2.7
                      Aug 29, 2024 15:40:44.098926067 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.098962069 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.099030018 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.099356890 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.099365950 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.142653942 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:40:44.142658949 CEST49675443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:44.142657995 CEST49674443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:44.174632072 CEST49672443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:44.370995998 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:44.371100903 CEST4434970652.167.249.196192.168.2.7
                      Aug 29, 2024 15:40:44.371180058 CEST49706443192.168.2.752.167.249.196
                      Aug 29, 2024 15:40:44.412851095 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:44.412898064 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:44.412965059 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:44.413713932 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:44.413738012 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:44.801825047 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.815001965 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.815013885 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.816227913 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.816308975 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.818460941 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.818581104 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.818994999 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:44.819000959 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:44.979351997 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:45.064503908 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:45.065036058 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:45.065052032 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:45.066116095 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:45.066189051 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:45.068331003 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:45.068450928 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:45.229706049 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:45.229743004 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:45.340152025 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:45.342339039 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:45.343199968 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:45.343255997 CEST4434971213.227.219.27192.168.2.7
                      Aug 29, 2024 15:40:45.343374014 CEST49712443192.168.2.713.227.219.27
                      Aug 29, 2024 15:40:45.355253935 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:45.355303049 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:45.355479002 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:45.357042074 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:45.357063055 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:45.386779070 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:45.386810064 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:45.386863947 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:45.387984991 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:45.388000965 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.117996931 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.164304972 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.164397955 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.169022083 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.169042110 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.170279026 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.170342922 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.203344107 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.203515053 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.203531981 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.248496056 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.312911034 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.312922001 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.444983006 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.445008039 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.445358038 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.446701050 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.446768999 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.446789980 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.480566978 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.600835085 CEST44349700104.98.116.138192.168.2.7
                      Aug 29, 2024 15:40:46.600980043 CEST49700443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:46.681715012 CEST49671443192.168.2.7204.79.197.203
                      Aug 29, 2024 15:40:46.720601082 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.720721960 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.720855951 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.724499941 CEST49715443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.724523067 CEST4434971520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.884826899 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.884856939 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.884922981 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.885651112 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:46.885660887 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:46.955643892 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:46.955688000 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:46.955771923 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:46.989052057 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.989080906 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.989141941 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.989144087 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:46.989259958 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:46.994219065 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:46.994246006 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.077498913 CEST49716443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.077527046 CEST4434971618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.139147997 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.139183998 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.139398098 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.139894009 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.139904022 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.140779972 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.140798092 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.141037941 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.141803026 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.141836882 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.141895056 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.142388105 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.142405033 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.142849922 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.142863989 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.157094002 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.157114983 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.157337904 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.157960892 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.157969952 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.198023081 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.198076963 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.198205948 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.198447943 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.198487997 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.198566914 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.199361086 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.199372053 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.199812889 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.199826956 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.288630962 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.288671970 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.288924932 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.289215088 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.289230108 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.650595903 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.651160955 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.651177883 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.652611017 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.652683020 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.654129028 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.654140949 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.654383898 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.666251898 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.666260004 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.666306019 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:47.666311026 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:47.705972910 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.752500057 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.769057989 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.769385099 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.769404888 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.770422935 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.770509005 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.888035059 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.888967991 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.892222881 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.892235041 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.892402887 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.892419100 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.892615080 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.893579960 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.893640995 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.894582033 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.901570082 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.901649952 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.902589083 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.902672052 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.903906107 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.904021978 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.907423019 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.907433033 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.907910109 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.911782980 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.911917925 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.912621975 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.912637949 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.912914038 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.912930012 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.913724899 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.913731098 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.913861036 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.913902998 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.913907051 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.914006948 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.914063931 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.914124012 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.914132118 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.915664911 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.915734053 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.916554928 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.916629076 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.916707039 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.916723967 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:47.916949034 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.918725014 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.918734074 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.918992043 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.919002056 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:47.927810907 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.927874088 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.927925110 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.928076982 CEST49718443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.928097010 CEST44349718184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.935277939 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:40:47.960496902 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.964494944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:47.980906963 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:47.980922937 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:47.980928898 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.981128931 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:47.986054897 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.986083984 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:47.986176014 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.986609936 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:47.986622095 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:48.051446915 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051475048 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051481009 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051496029 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051506996 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051515102 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051543951 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.051557064 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.051594019 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.051608086 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.079582930 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.080259085 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:48.080281019 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.081538916 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:48.081545115 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.081777096 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:48.081789970 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.123305082 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.123341084 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.123388052 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.123399019 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.123522043 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.123868942 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.123955011 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.123986959 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.124007940 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.126545906 CEST49722443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.126563072 CEST4434972235.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.128448009 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.128568888 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.128628016 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:48.132136106 CEST49717443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:48.132144928 CEST4434971720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:48.384138107 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.385020971 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.385030031 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.385046005 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.385071993 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.385104895 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.385116100 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.385133028 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.385143995 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.385191917 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.385592937 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:48.385606050 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:48.385684013 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386380911 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386389971 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386425972 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386429071 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386440039 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386444092 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386451006 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386455059 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.386482954 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386508942 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.386518955 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.386548042 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.386548042 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.386573076 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.394999981 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395020008 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395051003 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395092964 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.395100117 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395117044 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395145893 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.395159006 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.395215988 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395235062 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395284891 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.395292997 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.395317078 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.401453018 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.401474953 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.401526928 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.401537895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.401581049 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.404171944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.404192924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.404283047 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.404290915 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.404582977 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.408418894 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.408436060 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.408541918 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.408557892 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.408566952 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.408611059 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.410079956 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.410100937 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.410144091 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.410151005 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.410201073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.412096024 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.412111044 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.412184954 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.412194014 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.468621969 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.468662024 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.468967915 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.468980074 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.469255924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.469271898 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.469319105 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.469341993 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.469350100 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.469398975 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.470422983 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.470439911 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.470524073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.470531940 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.471532106 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.471549034 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.471617937 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.471623898 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.471662998 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.473718882 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.473737001 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.473795891 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.473803997 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.473825932 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.474530935 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.474545956 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.474592924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.474594116 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.474606991 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.474621058 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.474637032 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.477694035 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.477709055 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.477766991 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.477778912 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.477790117 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.522808075 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.522836924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.522901058 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.522912025 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.522948027 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.561217070 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.561239004 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.561357975 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.561372995 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562161922 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562196016 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562202930 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562227011 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562242985 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.562249899 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.562277079 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.562278032 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.563057899 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.563076973 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.563128948 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.563136101 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.563158989 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.564033985 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.564062119 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.564117908 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.564126015 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.564136982 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.565707922 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.565728903 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.565804005 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.565810919 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.566631079 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.566648006 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.566720963 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.566726923 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.566742897 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.567047119 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.567595959 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.567614079 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.567688942 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.567688942 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.567697048 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.567758083 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.570854902 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.570880890 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.570941925 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.570952892 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.575215101 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.650141954 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:48.650245905 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:48.654989958 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655021906 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655065060 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655073881 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655143976 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655653000 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655670881 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655711889 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655718088 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655754089 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655754089 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655905008 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655925035 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655976057 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.655981064 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.655992031 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.656019926 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.656205893 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.656220913 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.656280994 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.656286955 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.656321049 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.656321049 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.658147097 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.658165932 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.658235073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.658235073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.658243895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.658294916 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.659004927 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.659020901 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.659092903 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.659092903 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.659101963 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.659255028 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.659970999 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.659989119 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.660044909 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.660052061 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.660085917 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.660144091 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.664102077 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.664122105 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.664169073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.664177895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.664231062 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.664231062 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.735168934 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.736289024 CEST49721443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.736315012 CEST4434972118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.738790989 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.746049881 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746072054 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746170998 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.746180058 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746212006 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.746212006 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.746515989 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746532917 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746584892 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.746591091 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.746608019 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.746640921 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.747215986 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.747231007 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.747317076 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.747324944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.747395992 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.747500896 CEST49719443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.747520924 CEST4434971918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.748009920 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748019934 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748038054 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748050928 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748059988 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748100042 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.748120070 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748126984 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.748136997 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.748161077 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.748375893 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.748394012 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.748451948 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.748457909 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.748469114 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.748637915 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.750639915 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.750653982 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.750754118 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.750754118 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.750762939 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.750808001 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.751444101 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.751457930 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.751522064 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.751528025 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.751564026 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.751564980 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.752573967 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.752590895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.752645016 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.752651930 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.752681017 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.752706051 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.755705118 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.755722046 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.755778074 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.755784035 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.755821943 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.764797926 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773128033 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.773874044 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773885012 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773931980 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773947954 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773947001 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.773960114 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773981094 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.773993015 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.774013996 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.774044991 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.838634968 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.838655949 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.838705063 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.838718891 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.838728905 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.838758945 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.839447021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.839495897 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.839503050 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.839509964 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.839538097 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.840130091 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.840145111 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.840188980 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.840198040 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.840219975 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.841101885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.841120005 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.841160059 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.841169119 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.841198921 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.843044043 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843069077 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843108892 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.843118906 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843146086 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.843867064 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843882084 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843918085 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.843924046 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843934059 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.843976974 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.843983889 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.844893932 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.844913960 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.844958067 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.844964027 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.844985008 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.848318100 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.848332882 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.848383904 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.848392010 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.848421097 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.878365040 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.878415108 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.878453970 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.878473043 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.878505945 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.884983063 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.884993076 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.885016918 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.885037899 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.885050058 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.885085106 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.885102034 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.885143042 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.901621103 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:48.901639938 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:48.901937008 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:48.907078028 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:48.907181978 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.907205105 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.907267094 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.907280922 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.907322884 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.907332897 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.918553114 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.920543909 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.920567989 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.920619965 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.920634985 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.920660019 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.920671940 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.930308104 CEST49724443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:48.930330038 CEST4434972465.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.931211948 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.931221962 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.931269884 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.931278944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.931303024 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.931344986 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.931998968 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.932025909 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.932050943 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.932056904 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.932096004 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.933010101 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933029890 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933075905 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.933082104 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933114052 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.933512926 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933532953 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933562040 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.933568001 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.933588982 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.935790062 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.935817003 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.935856104 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.935868025 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.935895920 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.936502934 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.936547995 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.936587095 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.936593056 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.936624050 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.940207958 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.940232992 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.940268993 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.940279961 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.940311909 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.948506117 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:48.959301949 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.969273090 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.969315052 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.969377995 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.974751949 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:48.974776030 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:48.985274076 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:48.985332012 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.018699884 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.019759893 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.019773006 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.020876884 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.020935059 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.022506952 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.022547960 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.022603035 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.023020029 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.023034096 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.023082972 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.023194075 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023217916 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023324013 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.023332119 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023375034 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.023679018 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.023700953 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.023803949 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023818970 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023863077 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.023869038 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.023899078 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.023914099 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.024153948 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.024167061 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.024511099 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.024528027 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.024564981 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.024570942 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.024605036 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.024612904 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.024775982 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.024967909 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.024982929 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.025019884 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.025027037 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.025049925 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.025059938 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.025078058 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.025151968 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.025158882 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.025696993 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.025712967 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.025754929 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.025760889 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.025799036 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.028323889 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.028347015 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.028383970 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.028393030 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.028429985 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.028951883 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.028974056 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.029006004 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.029012918 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.029042006 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.029056072 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.029058933 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.032660961 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.032685041 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.032723904 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.032731056 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.032754898 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.039882898 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.039902925 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.039952993 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.039971113 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.039992094 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.040009022 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.053051949 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.053069115 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.053127050 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.053141117 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.053155899 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.053189993 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.055326939 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.055380106 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.069396973 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.069413900 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.069473028 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.069482088 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.069535971 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.097537041 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:49.097615957 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:49.097665071 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:49.100372076 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:49.100392103 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:49.100403070 CEST49726443192.168.2.7184.28.90.27
                      Aug 29, 2024 15:40:49.100409031 CEST44349726184.28.90.27192.168.2.7
                      Aug 29, 2024 15:40:49.115777016 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.115803957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.115838051 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.115849018 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.115894079 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.116545916 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.116554022 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.116580963 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.116621017 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.116628885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.116657972 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.117348909 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.117372990 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.117404938 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.117412090 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.117449999 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.117922068 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.117937088 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.117974997 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.117980003 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.118002892 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.118710995 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.118731022 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.118777037 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.118786097 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.118809938 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.118834019 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.119029045 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.119056940 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.119086027 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.119093895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.119117022 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.119358063 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.119493008 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.119545937 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.121284008 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.121298075 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.121341944 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.121352911 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.121390104 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.121961117 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.121977091 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.122024059 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.122030020 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.125252962 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.125272036 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.125303030 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.125310898 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.125344038 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.127243996 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.127264023 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.127300024 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.127310991 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.127316952 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.127351046 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.163446903 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.163465977 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.163533926 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.163548946 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.163558006 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.163600922 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.172233105 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.172255993 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.172297955 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.172321081 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.172336102 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.186567068 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.186609983 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.186634064 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.186644077 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.186672926 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.194623947 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.194658995 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.194685936 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.194699049 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.194711924 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.194736004 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.194766998 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.195061922 CEST49723443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:49.195079088 CEST4434972365.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:49.208837986 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.208863020 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.208906889 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.208924055 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.208955050 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.209600925 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.209657907 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.209669113 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.209677935 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.209678888 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.209697008 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.209719896 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.209737062 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.210086107 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210118055 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210139990 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.210145950 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210177898 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.210627079 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210664034 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210688114 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.210694075 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.210724115 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.211393118 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.211410999 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.211442947 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.211451054 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.211477995 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.214504957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.214521885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.214565039 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.214572906 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.214600086 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.215106010 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.215121031 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.215162039 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.215169907 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.215193033 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.218029976 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.218050957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.218090057 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.218100071 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.218128920 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.235434055 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.239567995 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239582062 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239619017 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239636898 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239638090 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.239645958 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239665985 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239691973 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.239697933 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.239733934 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.240253925 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.240262032 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.240305901 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.240310907 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.240350008 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.240395069 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.281461954 CEST49727443192.168.2.735.211.11.79
                      Aug 29, 2024 15:40:49.281482935 CEST4434972735.211.11.79192.168.2.7
                      Aug 29, 2024 15:40:49.301582098 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.301608086 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.301665068 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.301686049 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.301708937 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.302248955 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.302289963 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.302314997 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.302320004 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.302350044 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.302912951 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.302928925 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.303002119 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.303002119 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.303011894 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.303891897 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.303910017 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.303941965 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.303949118 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.303982019 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.304703951 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.304718971 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.304755926 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.304761887 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.304788113 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.306952953 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.306982994 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.307028055 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.307037115 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.307075977 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.307616949 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.307632923 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.307686090 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.307693005 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.310574055 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.310596943 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.310638905 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.310648918 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.310688019 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.363888025 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.393924952 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.393950939 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.393996954 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.394011021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.394048929 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.394061089 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.394819021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.394855022 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.394881010 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.394886017 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.394933939 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.394933939 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.395611048 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.395629883 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.395670891 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.395674944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.395704031 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.395733118 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.396301985 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.396316051 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.396368980 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.396373987 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.396401882 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.396420956 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.397227049 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.397243023 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.397284985 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.397331953 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.397336006 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.397372961 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.399425983 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.399441957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.399487972 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.399492979 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.399543047 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.399549007 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.400120974 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.400154114 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.400185108 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.400187969 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.400221109 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.400233030 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.402857065 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.402873039 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.402924061 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.402930975 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.402971983 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.407052040 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.486737967 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.486767054 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.486814022 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.486825943 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.486885071 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.487844944 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.487864971 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.487901926 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.487907887 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.487940073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.487952948 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.488538027 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.488560915 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.488605976 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.488610983 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.488641977 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.488655090 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.489294052 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.489315987 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.489348888 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.489353895 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.489386082 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.489404917 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.490140915 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.490158081 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.490200996 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.490206957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.490246058 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.490263939 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.491977930 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.491995096 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.492168903 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.492173910 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.492218971 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.492722034 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.492738962 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.492779016 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.492784023 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.492815971 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.492844105 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.496006012 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.496021986 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.496077061 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.496083021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.496126890 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579005957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579051971 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579082012 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579092026 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579127073 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579145908 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579860926 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579890013 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579920053 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579925060 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.579957962 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.579972982 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.580634117 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.580651999 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.580701113 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.580704927 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.580744028 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.581382990 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.581404924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.581444025 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.581449032 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.581476927 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.581506968 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.582588911 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.582606077 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.582658052 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.582664013 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.582707882 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.584507942 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.584528923 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.584566116 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.584570885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.584604025 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.584616899 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.585275888 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.585300922 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.585334063 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.585339069 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.585367918 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.585386038 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.588438988 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.588471889 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.588511944 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.588520050 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.588546991 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.588562012 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.671427965 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.671452045 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.671500921 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.671513081 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.671551943 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.672183990 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672202110 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672240019 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.672246933 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672286034 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.672758102 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672811985 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672812939 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.672821045 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.672863960 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.673379898 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.673397064 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.673453093 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.673464060 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.673501015 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.674277067 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.674292088 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.674346924 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.674354076 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.674395084 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.676867008 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.676882982 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.676939964 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.676947117 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.676981926 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.677548885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.677563906 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.677618027 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.677627087 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.677659988 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.680864096 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.680882931 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.680932045 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.680941105 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.680990934 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.687623978 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.687870026 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.687881947 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.688246965 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.688568115 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.688637972 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.688709974 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.736493111 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.761352062 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.764471054 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.764497042 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.764813900 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.764822960 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.765187979 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.765208960 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.765223980 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.765233994 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.765259981 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.765265942 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.765289068 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.765372992 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.765949011 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.765964985 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.766103029 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.766112089 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.766251087 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.766272068 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.766547918 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.766586065 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.766603947 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.766855001 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.766861916 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.767018080 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.767115116 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.767178059 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.767283916 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.767292023 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.767708063 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.767735004 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.767812967 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.767812967 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.767819881 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.767951965 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.769457102 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.769474030 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.769593954 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.769593954 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.769603968 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.769829988 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.770216942 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.770231962 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.770303011 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.770303011 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.770308971 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.770406008 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.773370981 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.773392916 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.773507118 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.773515940 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.773608923 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.780018091 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.783032894 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.783045053 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.784143925 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.784269094 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.784656048 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.784656048 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.784729958 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.838885069 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.857098103 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857136965 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857225895 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.857225895 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.857239962 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857340097 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.857635975 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857662916 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857734919 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.857734919 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.857743979 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.857918024 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.858253002 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.858283997 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.858324051 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.858330011 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.858405113 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.858534098 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.859060049 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859077930 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859150887 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.859150887 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.859158039 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859236002 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.859649897 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859666109 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859705925 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.859710932 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.859812975 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.862046957 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862061977 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862164974 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.862173080 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862701893 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862741947 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862790108 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.862795115 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.862831116 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.862941980 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.865814924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.865833998 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.865983963 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.865992069 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.866113901 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.874392033 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:49.874404907 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:49.949573994 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.949609041 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.949702024 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.949702024 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.949712992 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950124979 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950151920 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950207949 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.950215101 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950253963 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.950525999 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.950606108 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950623035 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950833082 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.950838089 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.950931072 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.951438904 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.951457024 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.951499939 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.951507092 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.951548100 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.951548100 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.952666044 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.952693939 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.952732086 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.952739000 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.952788115 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.952871084 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.954535961 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.954902887 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.955034018 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.955048084 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.955157995 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.955157995 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.955163956 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.955312014 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.956142902 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.956160069 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.956295013 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.956300974 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.956432104 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.958636045 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.958656073 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.958890915 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.958899021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:49.959177971 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:49.974698067 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.038434982 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.042321920 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.042381048 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.042427063 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.042438984 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.042495966 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.042882919 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.042921066 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.042968035 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.042974949 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.043087006 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.043718100 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.043735027 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.043811083 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.043812037 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.043826103 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.044492006 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.044507027 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.044570923 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.044570923 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.044586897 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.045126915 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.045161009 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.045195103 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.045205116 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.045275927 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.047487974 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.047502995 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.047579050 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.047579050 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.047588110 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.048032999 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.048068047 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.048110962 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.048116922 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.048151970 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.048501968 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048511028 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048548937 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048573971 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048583984 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048600912 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.048610926 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.048643112 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.050904036 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.051083088 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.051101923 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.051165104 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.051165104 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.051172018 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.064074039 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.064090967 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.064382076 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.064445972 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.071146011 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.076508999 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.079704046 CEST49729443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.079725981 CEST4434972918.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131051064 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131067991 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131122112 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131160021 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131182909 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.131198883 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131222963 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.131241083 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.131381989 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.131752014 CEST49730443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.131768942 CEST4434973018.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.134850025 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.134876013 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.134968042 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.134968042 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.134977102 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.135637999 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.135658026 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.135714054 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.135721922 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.135756016 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.136158943 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136174917 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136253119 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.136260033 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136300087 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.136651039 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136676073 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136729956 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.136742115 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.136773109 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.137447119 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.137461901 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.137554884 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.137554884 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.137568951 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.140014887 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.140048981 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.140141964 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.140141964 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.140149117 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.140753984 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.140770912 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.142040014 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.142050028 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.142087936 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.143522024 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.143543959 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.143639088 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.143639088 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.143646955 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.185709953 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.229823112 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.229851007 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.229952097 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.229952097 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.229964972 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.230381966 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.230667114 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.230683088 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.230767012 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.230767012 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.230772972 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.230886936 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.232047081 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232062101 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232175112 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.232182980 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232306004 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.232582092 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232599020 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232729912 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.232737064 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.232855082 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.233236074 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233263969 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233356953 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.233356953 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.233362913 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233638048 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233659029 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233670950 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.233678102 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.233711958 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.234065056 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.234699965 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.234714985 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.235583067 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.235589981 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.235666037 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.235666037 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.235987902 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.236006021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.236093998 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.236093998 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.236099958 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.236239910 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.322463036 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.322485924 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.322699070 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.322710991 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.322824001 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323225021 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323240995 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323275089 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323281050 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323337078 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323874950 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323916912 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323923111 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323940992 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.323957920 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323981047 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.323983908 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.324016094 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.324704885 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.324719906 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.324743986 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.324750900 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.324793100 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.325436115 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.325454950 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.325479031 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.325484991 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.325519085 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.325519085 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.325700998 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.326457977 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326487064 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326539040 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.326544046 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326556921 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326580048 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.326581001 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326657057 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.326663017 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.326697111 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.328643084 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328663111 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328720093 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.328727961 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328757048 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.328850031 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328892946 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328936100 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.328943014 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.328996897 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.329991102 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.357994080 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.415447950 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.415472984 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.415596962 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.415597916 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.415610075 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416044950 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416083097 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416141033 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.416148901 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416218042 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.416311979 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.416764975 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416785002 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.416929960 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.416937113 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.417634964 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.417682886 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.417721987 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.417727947 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.417802095 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.418565035 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.418579102 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.418603897 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.418611050 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.418659925 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.418687105 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.418687105 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.420501947 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.436572075 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.444257975 CEST49720443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.444276094 CEST4434972018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.662729979 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.662782907 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.663414955 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.663577080 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:50.663589001 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:50.681360960 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.690675974 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.690696955 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.690768957 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.690768957 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.690793037 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.690839052 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.826745987 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.826857090 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.826872110 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.826925039 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.838233948 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.838268995 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.838320017 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.838329077 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.838360071 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.838385105 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.909805059 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.909835100 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.909885883 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.909899950 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.909935951 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.909954071 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.910373926 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.910418987 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.987415075 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.987442017 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.987509966 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.987521887 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.987684011 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.987684011 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.989425898 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.989442110 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.989487886 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.989495039 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.989526987 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.989540100 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.992367029 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.992427111 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.992430925 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:50.992444038 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:50.992496014 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.006328106 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.006346941 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.006422043 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.006433010 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.006480932 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.009063959 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.009124994 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.051386118 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.051462889 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.051472902 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096673965 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096694946 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096739054 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096754074 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.096765995 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096797943 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.096823931 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.096823931 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.096868038 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.097176075 CEST49728443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.097189903 CEST4434972818.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.158900023 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.158940077 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.159004927 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.159239054 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.159254074 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.378701925 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.378973007 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.378990889 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.379369974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.379750967 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.379829884 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.379928112 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.424495935 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.574897051 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.574930906 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.574945927 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.574997902 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.575011969 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.575037003 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.575062037 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.575062990 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.575109005 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.576071024 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.576083899 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.576092958 CEST49725443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.576097965 CEST4434972520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.662853003 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.673079014 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.673098087 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.673135996 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.673152924 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.673171043 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.673211098 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.750864983 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.750953913 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.751020908 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.751085043 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.755901098 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.755939007 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.755960941 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.755973101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.756000042 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.835592031 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.835609913 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.835696936 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.835696936 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.835721016 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.837003946 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.837024927 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.837083101 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.837095022 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.837137938 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.838742018 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.838758945 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.838809967 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.838820934 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.838879108 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.844233036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.844249010 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.844291925 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.844324112 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.844337940 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.844347000 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.844475985 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.845515966 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:51.845529079 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:51.867094040 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.867491007 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.867506981 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.867851019 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.873218060 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.873289108 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.873399019 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:51.920497894 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:51.922708988 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.922725916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.922816038 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.922816038 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.922840118 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923276901 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923319101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923336029 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923351049 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923367023 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.923377037 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.923404932 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.923404932 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.924384117 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.924398899 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.924472094 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.924484968 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.925793886 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926074028 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.926081896 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926527023 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926542044 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926584005 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926599026 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.926606894 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.926635027 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.926681995 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.927886009 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.927902937 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.928045034 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.928052902 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.928347111 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.930718899 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.930747032 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.930821896 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.930823088 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.930831909 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.930964947 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.986388922 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.986407995 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.986726046 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:51.986758947 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:51.987026930 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.009597063 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.009619951 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.009722948 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.009722948 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.009737968 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.010163069 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.010410070 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.010426044 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.010505915 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.010505915 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.010513067 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.010653019 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.011377096 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.011393070 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.011485100 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.011492968 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.011703968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.012234926 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.012257099 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.012377977 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.012386084 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.012537003 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.013158083 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.013282061 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.013282061 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.013297081 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.013428926 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.014484882 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.014498949 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.014611959 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.014611959 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.014642954 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.017472029 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.017491102 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.017637968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.017667055 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.017679930 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.017806053 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.017815113 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.020916939 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.020935059 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.023057938 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.023068905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.093938112 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.096350908 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.096389055 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.096419096 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.096462965 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.096484900 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.096503019 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.096910954 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.097069979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.097089052 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.097244024 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.097251892 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.097371101 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.098133087 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.098160982 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.098229885 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.098229885 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.098239899 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.098774910 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.099103928 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.099118948 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.099267006 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.099273920 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.099363089 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.099864960 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.099879980 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.100003004 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.100009918 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.100136995 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.101502895 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.101517916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.101684093 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.101692915 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.102037907 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.104588032 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.104609013 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.104697943 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.104697943 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.104706049 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.104923964 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.107877970 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.107898951 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.107961893 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.107970953 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.108416080 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.184931040 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.184952974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.185199022 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.185215950 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.185431004 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.185655117 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.185673952 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.185805082 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.185812950 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.185933113 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.186765909 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.186789036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.187057972 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.187072039 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.187233925 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.187772036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.187829018 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.188051939 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.188059092 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.188329935 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.188654900 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.188671112 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.188757896 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.188766003 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.188822985 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.188988924 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.190455914 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.190475941 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.190579891 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.190587044 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.190720081 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.193115950 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.193134069 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.193272114 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.193280935 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.193372011 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.196494102 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.196511030 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.196641922 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.196649075 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.196882963 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271378040 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.271401882 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.271457911 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271475077 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.271511078 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271610975 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271823883 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.271842003 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.271931887 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271931887 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.271939993 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.272128105 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.272389889 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.272406101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.272604942 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.272613049 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273078918 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.273323059 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273338079 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273485899 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.273492098 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273660898 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.273876905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273899078 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.273976088 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.273976088 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.273983002 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.274168968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.275335073 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.275352955 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.275579929 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.275589943 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.275857925 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.278496027 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.278556108 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.278598070 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.278608084 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.278677940 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.279020071 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.281841993 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.281858921 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.281917095 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.281928062 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.282013893 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.357980967 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358006954 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358313084 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.358330011 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358406067 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.358721018 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358750105 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358855009 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.358855009 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.358867884 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.358985901 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.359244108 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.359261990 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.359404087 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.359419107 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.359546900 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.360311031 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.360327959 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.360421896 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.360421896 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.360433102 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.360534906 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.361288071 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.361304998 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.361409903 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.361409903 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.361427069 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.361629963 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.362453938 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.362484932 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.362529039 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.362540007 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.362572908 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.362644911 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.368021965 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.368041992 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.368138075 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.368138075 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.368153095 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.368261099 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.374284983 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.374301910 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.374703884 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.374717951 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.375008106 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.445411921 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.445439100 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.445580959 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.445595980 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.445748091 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.446162939 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.446185112 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.446266890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.446266890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.446275949 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.446698904 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.446935892 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.446953058 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.447066069 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.447074890 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.447376966 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.448956966 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.448971987 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.449034929 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.449049950 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.449202061 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.451216936 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.451261044 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.451294899 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.451307058 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.451339006 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.451535940 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.458347082 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.458367109 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.458509922 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.458523035 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.458635092 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.466289997 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.466368914 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.466456890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.466468096 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.466499090 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.466561079 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.466784000 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.466801882 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.466981888 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.466989040 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.467116117 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.551369905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.551409006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.551498890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.551500082 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.551513910 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.551666975 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.551995993 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.552015066 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.552150011 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.552158117 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.552301884 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.552561045 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.552577019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.552892923 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.552901030 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.553183079 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.553833008 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.553853035 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.553922892 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.553924084 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.553932905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.554199934 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.555898905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.555915117 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.556026936 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.556034088 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.556103945 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.556210995 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.557260990 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.557277918 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.557360888 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.557378054 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.558439016 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.558463097 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.558537960 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.558537960 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.558547974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.558795929 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.558996916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.559011936 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.559083939 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.559083939 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.559092045 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.559166908 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.631278038 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:52.632419109 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:52.632419109 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:52.632443905 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:52.632453918 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:52.632503986 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:52.632512093 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:52.640424013 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.640445948 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.640558958 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.640558958 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.640573025 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.640630007 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.642384052 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.642401934 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.642539978 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.642550945 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.642936945 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.643090963 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.643112898 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.643182993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.643182993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.643192053 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.643352032 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.648968935 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.648986101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.649147034 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.649158955 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.649288893 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.649632931 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.649653912 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.649727106 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.649727106 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.649734974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.649837971 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.650576115 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.650592089 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.650851011 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.650857925 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.650994062 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.651264906 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.651281118 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.651370049 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.651370049 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.651377916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.651767969 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.651793957 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.651870012 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.651870012 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.651880980 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.652163029 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.730142117 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730163097 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730268002 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.730268002 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.730285883 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730892897 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730915070 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730936050 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.730947018 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.730979919 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.731251955 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.731725931 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.731744051 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.731873989 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.731885910 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.731992960 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.734472990 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.734489918 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.734620094 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.734633923 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.734766006 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.735074997 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.735090971 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.735191107 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.735199928 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.735285997 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.736222982 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.736238956 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.736303091 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.736346960 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.736361980 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.736372948 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.736413002 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.736506939 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.737109900 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.737128019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.737274885 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.737293959 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.778707981 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.785192966 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.785228014 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.785279036 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.785294056 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.785305977 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.785346985 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.786755085 CEST49736443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.786780119 CEST4434973618.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.790127993 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.790179968 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.790421963 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.790695906 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.790708065 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.799798012 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.799839020 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.800088882 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.800340891 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:52.800358057 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:52.817244053 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.817302942 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.817333937 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.817354918 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.817393064 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.817610979 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.817908049 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.817924023 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.817986012 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.817992926 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.818016052 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.818037987 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.818526983 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.818542957 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.818598032 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.818603992 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.818624973 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.818653107 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.821500063 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.821516037 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.821595907 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.821604013 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.821667910 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.822055101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822071075 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822118044 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.822124958 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822153091 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.822218895 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.822668076 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822685003 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822746992 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.822755098 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.822808981 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.823549032 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.823565006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.823676109 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.823683977 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.823867083 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.824085951 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.824101925 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.824173927 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.824181080 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.824244976 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.834619045 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:52.834656000 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:52.834820986 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:52.837433100 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:52.837445974 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:52.904304981 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.904326916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.904388905 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.904403925 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.904450893 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.904985905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905008078 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905117035 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.905124903 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905170918 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.905765057 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905781031 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905864000 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.905870914 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.905927896 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.909529924 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.909547091 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.909605980 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.909614086 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.909679890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.910223007 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.910238981 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.910303116 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.910310030 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.910744905 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911070108 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911087036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911144018 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911154032 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911181927 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911195993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911763906 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911780119 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911813974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911827087 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911839962 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.911887884 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.911926031 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.991249084 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.991267920 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.991316080 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.991328955 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.991363049 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.991399050 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.991894960 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.991910934 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.991967916 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.991976976 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.992031097 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.992506027 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.992521048 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.992579937 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.992588997 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.992705107 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.995620012 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.995637894 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.995687008 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.995696068 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.995723963 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.995744944 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.996181965 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.996197939 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.996236086 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.996242046 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.996272087 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.996280909 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.996710062 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.996726036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.996777058 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.996786118 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.997057915 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.997487068 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.997502089 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.997551918 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.997560978 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.997765064 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.998256922 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.998271942 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.998342037 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:52.998347998 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:52.998434067 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.078277111 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.078299046 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.078349113 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.078365088 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.078418016 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.078919888 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.078938007 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.078989029 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.078998089 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.079231977 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.079762936 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.079778910 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.079859972 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.079868078 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.079996109 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.083642960 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.083659887 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.083725929 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.083734989 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.083775043 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.084321976 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.084338903 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.084417105 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.084425926 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.084656000 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.085010052 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085026026 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085108042 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.085114956 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085203886 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.085484982 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085500956 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085563898 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.085571051 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.085622072 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.086163998 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.086179972 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.086234093 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.086241961 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.086462021 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.167260885 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.167337894 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.167340040 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.167354107 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.167397976 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.168101072 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168118000 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168168068 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.168179035 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168225050 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.168504953 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168519974 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168745041 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.168745041 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.168755054 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.168802977 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.172765017 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.172794104 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.172868013 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.172879934 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.172926903 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174099922 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174123049 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174163103 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174166918 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174177885 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174196005 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174207926 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174237967 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174243927 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174257040 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174280882 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174727917 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174793005 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174798012 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174806118 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.174828053 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.174849987 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.175826073 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.175848961 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.175884962 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.175894022 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.175920963 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.175935984 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.252300978 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252321005 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252383947 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.252399921 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252461910 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.252808094 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252823114 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252892017 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.252901077 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.252943993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.253421068 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.253437042 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.253508091 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.253518105 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.253597975 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.257807970 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.257823944 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.257875919 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.257884979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.257972002 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.258512020 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.258529902 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.258572102 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.258580923 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.258604050 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.258620977 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.259063005 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259078979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259135008 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.259144068 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259190083 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.259546041 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259562969 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259618044 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.259628057 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259671926 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.259983063 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.259998083 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.260049105 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.260056019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.260077000 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.260097027 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.335649967 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.335724115 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342286110 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342358112 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342442036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342506886 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342576981 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342592955 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342634916 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342643976 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342653990 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342655897 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342684031 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342727900 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.342734098 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.342761993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.345124960 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345141888 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345205069 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.345216036 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345273018 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.345820904 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345838070 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345901012 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.345907927 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.345967054 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.346292973 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346311092 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346369028 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.346379042 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346442938 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.346843958 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346860886 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346916914 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.346930027 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.346972942 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.347599030 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.347637892 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.347657919 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.347666979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.347687960 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.399537086 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.426961899 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.426980019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427054882 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.427067995 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427129030 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.427476883 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427493095 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427561998 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.427572966 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427695036 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.427957058 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.427973032 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.428046942 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.428055048 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.428152084 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.431854010 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.431900978 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.431920052 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.431931019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.431965113 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.432648897 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.432662964 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.432720900 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.432730913 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.432756901 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.433124065 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433139086 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433192015 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.433201075 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433751106 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433765888 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433824062 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.433830976 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.433856964 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.434442043 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.434457064 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.434519053 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.434529066 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.481019974 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.513500929 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.513520956 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.513612986 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.513627052 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.513669968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.514182091 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.514204979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.514266968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.514276981 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.514305115 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.514319897 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.514966965 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.514991999 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.515028000 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.515034914 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.515065908 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.515077114 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.518841982 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.518863916 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.518939018 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.518946886 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.518985033 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.519474983 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.519490957 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.519548893 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.519557953 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.519653082 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.520256996 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520275116 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520344973 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.520354033 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520451069 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.520639896 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520654917 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520715952 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.520725012 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.520797014 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.521368980 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.521384954 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.521442890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.521450996 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.521476984 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.521492004 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.522077084 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:53.522085905 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.522392988 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.522408009 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.522528887 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:53.522546053 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:53.522767067 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.522886992 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:53.523395061 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.523459911 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.523696899 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:53.523763895 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:53.523865938 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.523916006 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:53.560451031 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:53.560839891 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:53.560847044 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:53.561230898 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:53.562865019 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:53.563034058 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:53.563312054 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:53.568499088 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:53.568507910 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.600719929 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.600742102 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.600791931 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.600810051 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.600840092 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.600856066 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.601402998 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.601418972 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.601475954 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.601485014 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.601578951 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.602132082 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.602148056 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.602205038 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.602211952 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.602365017 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.605868101 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.605885029 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.605943918 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.605953932 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.606000900 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.606461048 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.606484890 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.606530905 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.606539011 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.606563091 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.606605053 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.607182026 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607199907 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607256889 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.607265949 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607383966 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.607518911 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607533932 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607603073 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.607611895 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.607759953 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.608376026 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.608393908 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.608470917 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.608479977 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.608499050 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:53.608504057 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.608527899 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.687655926 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.687680006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.687764883 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.687777996 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.687814951 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.688328981 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.688348055 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.688409090 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.688417912 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.688469887 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.689455986 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.689471006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.689527988 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.689537048 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.689578056 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.693180084 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.693207979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.693264961 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.693273067 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.693283081 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.693342924 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.693932056 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.693948984 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.693991899 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.694000006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.694032907 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.694048882 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.694396019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.694413900 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.694463968 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.694472075 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.694535971 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.695580006 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.695595980 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.695662975 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.695671082 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.695919991 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.696062088 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.696078062 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.696135998 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.696144104 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.696186066 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.774703979 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.774723053 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.774882078 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.774898052 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.774991035 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.775044918 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.775062084 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.775099993 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.775105000 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.775141001 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.775160074 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.776037931 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.776053905 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.776115894 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.776124001 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.776175022 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.780149937 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780205965 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780257940 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.780266047 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780325890 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.780741930 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780759096 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780833960 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.780843019 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.780910015 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.781132936 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.781203985 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.781210899 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.781220913 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.781272888 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.781492949 CEST49735443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.781512022 CEST4434973518.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803456068 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803488970 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803517103 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803555012 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.803576946 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803601980 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.803615093 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:53.803746939 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.804733038 CEST49738443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:53.804744005 CEST4434973818.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.007029057 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.007113934 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.007203102 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.007725000 CEST49739443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.007749081 CEST4434973918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.016357899 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.016400099 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.016499996 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.016695976 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.016702890 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.016779900 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.016983986 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.016997099 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.017138958 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.017151117 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.046926975 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:54.046962023 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.047023058 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:54.047501087 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:54.047514915 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.379720926 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:54.379909039 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:54.379971027 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:54.423743963 CEST49740443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:54.423775911 CEST4434974065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:54.494390011 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.494462013 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.494549990 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.494757891 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.494781971 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.521399021 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:54.521440029 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:54.521559954 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:54.521881104 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:54.521894932 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:54.649061918 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.649358034 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.649377108 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.649766922 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.650320053 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.650388956 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.650471926 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.692502975 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.699377060 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.721555948 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.730791092 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.730808020 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.731268883 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.733932972 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.734021902 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.734194040 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:54.780508995 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:54.963987112 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:54.964052916 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:54.964234114 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:54.965620995 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.965945959 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:54.965970039 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.966322899 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.966753006 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:54.966818094 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:54.967004061 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.012496948 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.138396025 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.138503075 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.138591051 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.196690083 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.213027000 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:55.248984098 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.258950949 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.303863049 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.303880930 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.305135012 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.305147886 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.305213928 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.306807995 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.306822062 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:55.308027983 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:55.308104992 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.311022997 CEST49742443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.311048985 CEST4434974218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.312413931 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.312735081 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.313082933 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.313191891 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:55.314882040 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.314888954 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.315012932 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.315021038 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:55.322563887 CEST49713443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:40:55.322592020 CEST44349713142.250.184.228192.168.2.7
                      Aug 29, 2024 15:40:55.322899103 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.322930098 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.323007107 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.323260069 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.323271990 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.326059103 CEST49700443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:55.326663971 CEST49748443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:55.326703072 CEST44349748104.98.116.138192.168.2.7
                      Aug 29, 2024 15:40:55.326828957 CEST49748443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:55.328053951 CEST49748443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:40:55.328071117 CEST44349748104.98.116.138192.168.2.7
                      Aug 29, 2024 15:40:55.330851078 CEST44349700104.98.116.138192.168.2.7
                      Aug 29, 2024 15:40:55.355817080 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:55.355820894 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.363632917 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.363713980 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.363817930 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.364362955 CEST49743443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.364379883 CEST4434974318.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.368716002 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.368736982 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.368813992 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.368827105 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.368994951 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.369043112 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.369568110 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.369587898 CEST4434974118.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.369592905 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.369699955 CEST49741443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.376784086 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.376823902 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.377075911 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.377912998 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.377928972 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.381052017 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.381064892 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.381155014 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.381544113 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.381556988 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.381946087 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.381973028 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.382117033 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.382345915 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.382356882 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.391218901 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.391263008 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.391336918 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.391558886 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:55.391571999 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:55.904191971 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904213905 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904273033 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904285908 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.904299974 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904324055 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904340029 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.904361963 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.904679060 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.904697895 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.904711962 CEST49737443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.904716969 CEST4434973720.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.974023104 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.974051952 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.974134922 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.974411011 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:55.974422932 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:55.991642952 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.991940975 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.991962910 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.992316008 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.992609978 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:55.992667913 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:55.992763996 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.040502071 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.043009996 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:56.043204069 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:56.043771029 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:56.044365883 CEST49745443192.168.2.765.9.86.82
                      Aug 29, 2024 15:40:56.044380903 CEST4434974565.9.86.82192.168.2.7
                      Aug 29, 2024 15:40:56.084917068 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.089504004 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.103420973 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114197969 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114207983 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114240885 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114253044 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114262104 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114288092 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.114320993 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.114341974 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.114382029 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.115750074 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.117968082 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.117988110 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.118110895 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.118123055 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.118541956 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.118693113 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.118701935 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.119014978 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.119177103 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.119663000 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.119733095 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.120287895 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.120392084 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.120718956 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.121227026 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.121293068 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.121674061 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.121690989 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.121859074 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.121913910 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.122035027 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.122709036 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.122771025 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.123291016 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.123353958 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.123552084 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.123558044 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.126595974 CEST49744443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.126611948 CEST4434974418.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.138653994 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.138695955 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.138820887 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.139206886 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.139219046 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.163810968 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.168499947 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.168507099 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.168513060 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.480676889 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.480767965 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.480873108 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.481955051 CEST49747443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.481975079 CEST4434974718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.561655998 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.562036037 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.562448978 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.562511921 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.563929081 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.563975096 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.564428091 CEST49750443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.564440012 CEST4434975018.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.565160990 CEST49749443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.565165043 CEST4434974918.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.584682941 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.584762096 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.584829092 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.584841013 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.584939003 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.585062981 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.586662054 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.587891102 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.587963104 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.591998100 CEST49752443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.592031956 CEST4434975218.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.592825890 CEST49751443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.592837095 CEST4434975118.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.602837086 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.602900982 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.603014946 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.603271008 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:56.603302002 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:56.608522892 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.608558893 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.608671904 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.608913898 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.608926058 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.610349894 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.610368967 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.610450983 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.610665083 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.610675097 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.754796028 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:56.758709908 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:56.758724928 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:56.759608030 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:56.759612083 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:56.759880066 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:56.759890079 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:56.856468916 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.857116938 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.857153893 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.857511044 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.858283997 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.858349085 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.858429909 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:56.900506973 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:56.902292013 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.110167027 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.110203981 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.110241890 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.110317945 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.110325098 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.110359907 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.110560894 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.110605955 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.123533964 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.123548985 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.123706102 CEST49753443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.123718023 CEST4434975320.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.136748075 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136775017 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136782885 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136814117 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136843920 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136872053 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.136903048 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.136915922 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.136948109 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.137012005 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.137065887 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.138003111 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.147984982 CEST49754443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.147999048 CEST4434975418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.233498096 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.233536005 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.233617067 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.233948946 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.233958960 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.240432024 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.240452051 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.240602016 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.240859032 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:57.240874052 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:57.316225052 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:57.316473007 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:57.316487074 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:57.316833973 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:57.317311049 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:57.317368031 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:57.317564964 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:57.329588890 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.329826117 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.329842091 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.330188990 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.330741882 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.330741882 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.330799103 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.335613012 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.335839033 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.335846901 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.336905956 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.336975098 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.337285995 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.337342978 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.337599039 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.337604046 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.364500046 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:57.372296095 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.392568111 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.788213015 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.788324118 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.788377047 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.817293882 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.817364931 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.817424059 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.820725918 CEST49756443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.820749044 CEST4434975618.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:57.821257114 CEST49757443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:57.821271896 CEST4434975718.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:58.009782076 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.009848118 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.014628887 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.042588949 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:58.042665005 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:58.042711020 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:58.048114061 CEST49755443192.168.2.718.245.199.82
                      Aug 29, 2024 15:40:58.048137903 CEST4434975518.245.199.82192.168.2.7
                      Aug 29, 2024 15:40:58.057007074 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.434178114 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.434199095 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.434556961 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.442006111 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.442037106 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.442058086 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.478030920 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.478066921 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.480076075 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.480082035 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.480119944 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.480128050 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.498711109 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:58.498744965 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:58.498801947 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:58.504440069 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:58.504451990 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:58.562746048 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:58.562793016 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:58.562905073 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:58.563395977 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:58.563411951 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:58.761451960 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.761475086 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.761554003 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.761567116 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.761581898 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.761632919 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.764314890 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.764314890 CEST49759443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.764333963 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.764343023 CEST4434975920.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855592012 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855617046 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855626106 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855655909 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855731010 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.855746031 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.855746984 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.856865883 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.856921911 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.856956005 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.857201099 CEST49758443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.857223988 CEST4434975820.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:58.857249022 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.859021902 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:58.859061003 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:59.003314018 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.003356934 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.005199909 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.005199909 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.005251884 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.196544886 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:59.196827888 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:59.196845055 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:59.197952986 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:59.198287010 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:59.198453903 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:59.198515892 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:59.198633909 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:59.198645115 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:40:59.245234966 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:40:59.293102026 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.293478012 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:59.293497086 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.293838978 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.294325113 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:59.294384003 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.294471979 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:59.340507030 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.685198069 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:59.702934980 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:59.702964067 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:59.703891993 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:59.703898907 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:59.703964949 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:40:59.703974009 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:40:59.744113922 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.744260073 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.745033026 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:59.774003029 CEST49764443192.168.2.718.244.18.105
                      Aug 29, 2024 15:40:59.774025917 CEST4434976418.244.18.105192.168.2.7
                      Aug 29, 2024 15:40:59.801486015 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.801549911 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.804122925 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.804136038 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.804371119 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.819092035 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.819148064 CEST4434976620.72.205.209192.168.2.7
                      Aug 29, 2024 15:40:59.819211960 CEST49766443192.168.2.720.72.205.209
                      Aug 29, 2024 15:40:59.859641075 CEST49677443192.168.2.720.50.201.200
                      Aug 29, 2024 15:41:00.020756960 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.026899099 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.026907921 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.026918888 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.026983976 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.027002096 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.027076006 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.027076006 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.104451895 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.151669025 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.159017086 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.159030914 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.159085989 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.159121037 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.159121990 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.159135103 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.159157991 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.159199953 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.161459923 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.161526918 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.161533117 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.161554098 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.161619902 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.329046011 CEST49760443192.168.2.765.9.86.2
                      Aug 29, 2024 15:41:00.329067945 CEST4434976065.9.86.2192.168.2.7
                      Aug 29, 2024 15:41:00.402574062 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.402604103 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.402641058 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.402713060 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.402744055 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.402868032 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.402967930 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.420722961 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.420742035 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.420753002 CEST49765443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.420762062 CEST4434976520.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.458137035 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:00.458170891 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:00.458290100 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:00.458692074 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:00.458703041 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:00.609009027 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.609039068 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:00.609164000 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.610610008 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:00.610622883 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:01.225562096 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:01.225640059 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:01.227636099 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:01.227643967 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:01.227864027 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:01.276278019 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:01.405203104 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:01.406264067 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:01.406290054 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:01.842895985 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:01.843009949 CEST4434976820.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:01.843066931 CEST49768443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:01.987709999 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:01.987746000 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:01.987843037 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:01.987853050 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.040321112 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:02.040374994 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:02.040524960 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:02.041193008 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:02.041208029 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:02.379864931 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.379888058 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.379920006 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.379981995 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:02.379995108 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.380383015 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.380429983 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:02.380508900 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:02.380525112 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.380534887 CEST49769443192.168.2.720.190.159.4
                      Aug 29, 2024 15:41:02.380539894 CEST4434976920.190.159.4192.168.2.7
                      Aug 29, 2024 15:41:02.854343891 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:02.854445934 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:02.856838942 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:02.856852055 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:02.857244015 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:02.901259899 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.043303013 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.043396950 CEST4434977220.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.043591022 CEST49772443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.147413015 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.147459030 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.147527933 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.147834063 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.147845984 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.945319891 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.945401907 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.949099064 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:03.949115992 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.949409008 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:03.995048046 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:04.072999001 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:04.073138952 CEST4434977320.72.205.209192.168.2.7
                      Aug 29, 2024 15:41:04.073211908 CEST49773443192.168.2.720.72.205.209
                      Aug 29, 2024 15:41:04.408885002 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:04.408922911 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:04.409055948 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:04.409427881 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:04.409444094 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:05.088088989 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:05.088185072 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:05.094208002 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:05.094230890 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:05.094475985 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:05.138586044 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:05.568119049 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:05.568252087 CEST4434977452.185.211.133192.168.2.7
                      Aug 29, 2024 15:41:05.568322897 CEST49774443192.168.2.752.185.211.133
                      Aug 29, 2024 15:41:29.042500019 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:41:29.042537928 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:41:38.122917891 CEST44349748104.98.116.138192.168.2.7
                      Aug 29, 2024 15:41:38.122981071 CEST49748443192.168.2.7104.98.116.138
                      Aug 29, 2024 15:41:42.176299095 CEST6135353192.168.2.71.1.1.1
                      Aug 29, 2024 15:41:42.181519032 CEST53613531.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:42.181617975 CEST6135353192.168.2.71.1.1.1
                      Aug 29, 2024 15:41:42.181725025 CEST6135353192.168.2.71.1.1.1
                      Aug 29, 2024 15:41:42.186554909 CEST53613531.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:42.626571894 CEST53613531.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:42.627981901 CEST6135353192.168.2.71.1.1.1
                      Aug 29, 2024 15:41:42.633667946 CEST53613531.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:42.633721113 CEST6135353192.168.2.71.1.1.1
                      Aug 29, 2024 15:41:44.393573046 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:41:44.393682003 CEST44349708167.89.115.35192.168.2.7
                      Aug 29, 2024 15:41:44.393819094 CEST49708443192.168.2.7167.89.115.35
                      Aug 29, 2024 15:41:44.439378977 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:44.439438105 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:44.439529896 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:44.440193892 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:44.440212965 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:45.254173040 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:45.258312941 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:45.258338928 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:45.258759022 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:45.264952898 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:45.265075922 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:45.308357954 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:55.160801888 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:55.160906076 CEST44361355142.250.184.228192.168.2.7
                      Aug 29, 2024 15:41:55.160983086 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:55.674066067 CEST61355443192.168.2.7142.250.184.228
                      Aug 29, 2024 15:41:55.674101114 CEST44361355142.250.184.228192.168.2.7
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 29, 2024 15:40:40.697073936 CEST53652311.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:40.972124100 CEST53511721.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:42.369779110 CEST53567891.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:42.966847897 CEST123123192.168.2.740.119.6.228
                      Aug 29, 2024 15:40:43.344162941 CEST6354253192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:43.344501972 CEST6172553192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:43.356969118 CEST53635421.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:43.357286930 CEST53617251.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:43.487603903 CEST12312340.119.6.228192.168.2.7
                      Aug 29, 2024 15:40:44.064704895 CEST5798353192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:44.064989090 CEST5753453192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:44.085344076 CEST53579831.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:44.098390102 CEST53575341.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:44.393889904 CEST5369153192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:44.394076109 CEST5013753192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:44.401093006 CEST53536911.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:44.401107073 CEST53501371.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:45.346765041 CEST6154453192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:45.347134113 CEST6399853192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:45.375900984 CEST53639981.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:45.383790970 CEST53615441.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:47.135416985 CEST5684153192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:47.138103962 CEST6103453192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:47.143826962 CEST5506353192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:47.144109964 CEST5043453192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:47.147571087 CEST53610341.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:47.155009985 CEST53568411.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:47.171804905 CEST53504341.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:47.172207117 CEST53550631.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:48.148979902 CEST6458153192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:48.149231911 CEST5570053192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:48.383851051 CEST53645811.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:48.383869886 CEST53557001.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:48.995913982 CEST4991053192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:48.996362925 CEST6031853192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:49.016347885 CEST53603181.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:49.017793894 CEST53499101.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:49.255543947 CEST53516621.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:50.201919079 CEST53496621.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:54.498883963 CEST5281553192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:54.499013901 CEST6490253192.168.2.71.1.1.1
                      Aug 29, 2024 15:40:54.518556118 CEST53649021.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:54.520920038 CEST53528151.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:58.497450113 CEST53596111.1.1.1192.168.2.7
                      Aug 29, 2024 15:40:59.433650970 CEST53599141.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:18.378767014 CEST53627151.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:36.646195889 CEST138138192.168.2.7192.168.2.255
                      Aug 29, 2024 15:41:40.088275909 CEST53617161.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:41.363347054 CEST53499601.1.1.1192.168.2.7
                      Aug 29, 2024 15:41:42.175561905 CEST53574191.1.1.1192.168.2.7
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Aug 29, 2024 15:40:43.344162941 CEST192.168.2.71.1.1.10x2addStandard query (0)u14209785.ct.sendgrid.netA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.344501972 CEST192.168.2.71.1.1.10x7657Standard query (0)u14209785.ct.sendgrid.net65IN (0x0001)false
                      Aug 29, 2024 15:40:44.064704895 CEST192.168.2.71.1.1.10xccb2Standard query (0)telehealth.advancedmd.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.064989090 CEST192.168.2.71.1.1.10x1a80Standard query (0)telehealth.advancedmd.com65IN (0x0001)false
                      Aug 29, 2024 15:40:44.393889904 CEST192.168.2.71.1.1.10xf6d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.394076109 CEST192.168.2.71.1.1.10x4499Standard query (0)www.google.com65IN (0x0001)false
                      Aug 29, 2024 15:40:45.346765041 CEST192.168.2.71.1.1.10x5061Standard query (0)th-wfe-102.advancedmd.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:45.347134113 CEST192.168.2.71.1.1.10x8888Standard query (0)th-wfe-102.advancedmd.com65IN (0x0001)false
                      Aug 29, 2024 15:40:47.135416985 CEST192.168.2.71.1.1.10x87b1Standard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.138103962 CEST192.168.2.71.1.1.10x5d17Standard query (0)api2.heartlandportico.com65IN (0x0001)false
                      Aug 29, 2024 15:40:47.143826962 CEST192.168.2.71.1.1.10xe2c0Standard query (0)amds-material-prd.advancedmd.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.144109964 CEST192.168.2.71.1.1.10x841fStandard query (0)amds-material-prd.advancedmd.com65IN (0x0001)false
                      Aug 29, 2024 15:40:48.148979902 CEST192.168.2.71.1.1.10x9d92Standard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:48.149231911 CEST192.168.2.71.1.1.10xd8c0Standard query (0)api2.heartlandportico.com65IN (0x0001)false
                      Aug 29, 2024 15:40:48.995913982 CEST192.168.2.71.1.1.10x2d00Standard query (0)th-wfe-102.advancedmd.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:48.996362925 CEST192.168.2.71.1.1.10x80e0Standard query (0)th-wfe-102.advancedmd.com65IN (0x0001)false
                      Aug 29, 2024 15:40:54.498883963 CEST192.168.2.71.1.1.10xbb4cStandard query (0)amds-material-prd.advancedmd.comA (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:54.499013901 CEST192.168.2.71.1.1.10x4797Standard query (0)amds-material-prd.advancedmd.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.35A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.147A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.26A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.58A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:43.356969118 CEST1.1.1.1192.168.2.70x2addNo error (0)u14209785.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.085344076 CEST1.1.1.1192.168.2.70xccb2No error (0)telehealth.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:44.085344076 CEST1.1.1.1192.168.2.70xccb2No error (0)d11ag707s7acdq.cloudfront.net13.227.219.27A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.085344076 CEST1.1.1.1192.168.2.70xccb2No error (0)d11ag707s7acdq.cloudfront.net13.227.219.101A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.085344076 CEST1.1.1.1192.168.2.70xccb2No error (0)d11ag707s7acdq.cloudfront.net13.227.219.87A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.085344076 CEST1.1.1.1192.168.2.70xccb2No error (0)d11ag707s7acdq.cloudfront.net13.227.219.121A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.098390102 CEST1.1.1.1192.168.2.70x1a80No error (0)telehealth.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:44.401093006 CEST1.1.1.1192.168.2.70xf6d8No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:44.401107073 CEST1.1.1.1192.168.2.70x4499No error (0)www.google.com65IN (0x0001)false
                      Aug 29, 2024 15:40:45.375900984 CEST1.1.1.1192.168.2.70x8888No error (0)th-wfe-102.advancedmd.comd2854g9pmj9ff.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:45.383790970 CEST1.1.1.1192.168.2.70x5061No error (0)th-wfe-102.advancedmd.comd2854g9pmj9ff.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:45.383790970 CEST1.1.1.1192.168.2.70x5061No error (0)d2854g9pmj9ff.cloudfront.net18.245.199.82A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:45.383790970 CEST1.1.1.1192.168.2.70x5061No error (0)d2854g9pmj9ff.cloudfront.net18.245.199.101A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:45.383790970 CEST1.1.1.1192.168.2.70x5061No error (0)d2854g9pmj9ff.cloudfront.net18.245.199.94A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:45.383790970 CEST1.1.1.1192.168.2.70x5061No error (0)d2854g9pmj9ff.cloudfront.net18.245.199.61A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.155009985 CEST1.1.1.1192.168.2.70x87b1No error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.171804905 CEST1.1.1.1192.168.2.70x841fNo error (0)amds-material-prd.advancedmd.comd1iepj4h4jdfzx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:47.172207117 CEST1.1.1.1192.168.2.70xe2c0No error (0)amds-material-prd.advancedmd.comd1iepj4h4jdfzx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:47.172207117 CEST1.1.1.1192.168.2.70xe2c0No error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.2A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.172207117 CEST1.1.1.1192.168.2.70xe2c0No error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.70A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.172207117 CEST1.1.1.1192.168.2.70xe2c0No error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.107A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:47.172207117 CEST1.1.1.1192.168.2.70xe2c0No error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.82A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:48.383851051 CEST1.1.1.1192.168.2.70x9d92No error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:49.016347885 CEST1.1.1.1192.168.2.70x80e0No error (0)th-wfe-102.advancedmd.comd2854g9pmj9ff.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:49.017793894 CEST1.1.1.1192.168.2.70x2d00No error (0)th-wfe-102.advancedmd.comd2854g9pmj9ff.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:49.017793894 CEST1.1.1.1192.168.2.70x2d00No error (0)d2854g9pmj9ff.cloudfront.net18.244.18.105A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:49.017793894 CEST1.1.1.1192.168.2.70x2d00No error (0)d2854g9pmj9ff.cloudfront.net18.244.18.47A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:49.017793894 CEST1.1.1.1192.168.2.70x2d00No error (0)d2854g9pmj9ff.cloudfront.net18.244.18.86A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:49.017793894 CEST1.1.1.1192.168.2.70x2d00No error (0)d2854g9pmj9ff.cloudfront.net18.244.18.54A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:54.518556118 CEST1.1.1.1192.168.2.70x4797No error (0)amds-material-prd.advancedmd.comd1iepj4h4jdfzx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:54.520920038 CEST1.1.1.1192.168.2.70xbb4cNo error (0)amds-material-prd.advancedmd.comd1iepj4h4jdfzx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Aug 29, 2024 15:40:54.520920038 CEST1.1.1.1192.168.2.70xbb4cNo error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.82A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:54.520920038 CEST1.1.1.1192.168.2.70xbb4cNo error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.107A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:54.520920038 CEST1.1.1.1192.168.2.70xbb4cNo error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.2A (IP address)IN (0x0001)false
                      Aug 29, 2024 15:40:54.520920038 CEST1.1.1.1192.168.2.70xbb4cNo error (0)d1iepj4h4jdfzx.cloudfront.net65.9.86.70A (IP address)IN (0x0001)false
                      • u14209785.ct.sendgrid.net
                      • telehealth.advancedmd.com
                      • th-wfe-102.advancedmd.com
                      • login.live.com
                      • https:
                        • api2.heartlandportico.com
                        • amds-material-prd.advancedmd.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.749707167.89.115.354435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:43 UTC1159OUTGET /ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2 HTTP/1.1
                      Host: u14209785.ct.sendgrid.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:44 UTC260INHTTP/1.1 302 Found
                      Server: nginx
                      Date: Thu, 29 Aug 2024 13:40:44 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 85
                      Connection: close
                      Location: https://telehealth.advancedmd.com?lk=155941#/validate/20dUfFC0
                      X-Robots-Tag: noindex, nofollow
                      2024-08-29 13:40:44 UTC85INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 68 65 61 6c 74 68 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 3f 6c 6b 3d 31 35 35 39 34 31 23 2f 76 61 6c 69 64 61 74 65 2f 32 30 64 55 66 46 43 30 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                      Data Ascii: <a href="https://telehealth.advancedmd.com?lk=155941#/validate/20dUfFC0">Found</a>.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.74971213.227.219.274435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:44 UTC678OUTGET /?lk=155941 HTTP/1.1
                      Host: telehealth.advancedmd.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:45 UTC459INHTTP/1.1 307 Temporary Redirect
                      Content-Length: 0
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:45 GMT
                      location: https://th-wfe-102.advancedmd.com/?lk=155941
                      x-envoy-upstream-service-time: 5
                      server: istio-envoy
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 58a361324cd2b1576fcc05c5471b9b12.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS54-C1
                      X-Amz-Cf-Id: mu0-eDY9ZwkTst_FCxF-Q1jmARG6flQjOK2Lx0PQtYlmUSstjKOeTg==


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.74971618.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:46 UTC678OUTGET /?lk=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:46 UTC485INHTTP/1.1 200 OK
                      Content-Type: text/html
                      Content-Length: 2494
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:47 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:26 GMT
                      ETag: "682360757e90a1c724ac7391e96510bb"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 6c6f45ebc0144bf0624643e88a527f16.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: PkOVUEu5MA3kzBdy2j6IzNUBkwX2veHwan2KZsFbrFPz7xRpVghSCg==
                      2024-08-29 13:40:46 UTC2494INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 68 65 61 6c 74 68 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2e 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d
                      Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta charset="utf-8"> <title>Telehealth</title> <base href="./"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0"> <link rel="icon" type="im


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.74971520.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:46 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-29 13:40:46 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:46 UTC568INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:46 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C531_BL2
                      x-ms-request-id: 2bd0336f-691d-4f5e-81b3-b09a84c82919
                      PPServer: PPV: 30 H: BL02EPF0001DA44 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:46 GMT
                      Connection: close
                      Content-Length: 1276
                      2024-08-29 13:40:46 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.74971720.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-29 13:40:47 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:48 UTC568INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:47 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C531_BL2
                      x-ms-request-id: 221c8b0b-2bae-4041-9b9d-6fe59e309a81
                      PPServer: PPV: 30 H: BL02EPF0001D79A V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:48 GMT
                      Connection: close
                      Content-Length: 1276
                      2024-08-29 13:40:48 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.749718184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-29 13:40:47 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=158166
                      Date: Thu, 29 Aug 2024 13:40:47 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.74971918.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC612OUTGET /runtime.d8944d731f65cf6d.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://th-wfe-102.advancedmd.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC509INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 3177
                      Connection: close
                      Date: Wed, 28 Aug 2024 14:04:15 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "5416df9d71ebda7e99c4d78a0e31e90b"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 169ff0c102310938c25469b9cabc0458.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: ZcmRMoI0pBbHggxkat5hlago7a0945QptW2W11CHoB57AVwwC65PaA==
                      Age: 84994
                      2024-08-29 13:40:48 UTC3177INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 6d 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 6d 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 74 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 76 2c 65 3d 5b 5d 2c 74 2e 4f 3d 28 6e 2c 72 2c 66 2c 64 29 3d 3e 7b 69 66 28 21 72 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                      Data Ascii: (()=>{"use strict";var e,v={},m={};function t(e){var n=m[e];if(void 0!==n)return n.exports;var r=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}t.m=v,e=[],t.O=(n,r,f,d)=>{if(!r){var a=1/0;for(i=0;i<e.lengt


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.74972118.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC614OUTGET /polyfills.5119fbe14c60bd43.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://th-wfe-102.advancedmd.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC510INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 34812
                      Connection: close
                      Date: Wed, 28 Aug 2024 14:04:06 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "c5474913c9eebd695e4c931b57ee5711"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 8e88f0fcefd26ddce6424c62f2a2016a.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: vhg1jUWR93mT8xaUQXZstCPWuFrCoV71HcnEj0PXI_cbSMSe62nwPw==
                      Age: 85003
                      2024-08-29 13:40:48 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 35 35 33 32 31 3a 28 65 65 2c 61 65 2c 74 65 29 3d 3e 7b 74 65 28 34 38 33 33 32 29 2c 74 65 28 34 38 39 37 36 29 2c 74 65 28 32 34 37 31 29 2c 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 3d 77 69 6e 64 6f 77 2c 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 3d 7b 65 6e 76 3a 7b 7d 7d 7d 2c 32 34 37 31 3a 28 65 65 2c 61 65 2c 74 65 29 3d 3e 7b 76 61 72 20 6e 65 2c 5f 65 3b 76 6f 69 64 20 30 21 3d 3d 28 5f 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                      Data Ascii: "use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[429],{55321:(ee,ae,te)=>{te(48332),te(48976),te(2471),window.global=window,window.process={env:{}}},2471:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==
                      2024-08-29 13:40:48 UTC16384INData Raw: 26 28 67 3d 73 26 26 73 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 77 29 7b 72 65 74 75 72 6e 20 66 28 28 29 3d 3e 7b 59 28 6c 2c 21 31 2c 77 29 7d 29 28 29 2c 6c 7d 69 66 28 75 21 3d 3d 78 26 26 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 7a 29 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 43 29 26 26 73 5b 7a 5d 21 3d 3d 41 29 68 65 28 73 29 2c 59 28 6c 2c 73 5b 7a 5d 2c 73 5b 43 5d 29 3b 65 6c 73 65 20 69 66 28 75 21 3d 3d 78 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 29 74 72 79 7b 67 2e 63 61 6c 6c 28 73 2c 66 28 4d 28 6c 2c 75 29 29 2c 66 28 4d 28 6c 2c 21 31 29 29 29 7d 63 61 74 63 68 28 77 29 7b 66 28 28 29 3d 3e 7b 59 28 6c 2c 21 31 2c 77 29 7d 29 28 29 7d 65 6c
                      Data Ascii: &(g=s&&s.then)}catch(w){return f(()=>{Y(l,!1,w)})(),l}if(u!==x&&s instanceof t&&s.hasOwnProperty(z)&&s.hasOwnProperty(C)&&s[z]!==A)he(s),Y(l,s[z],s[C]);else if(u!==x&&"function"==typeof g)try{g.call(s,f(M(l,u)),f(M(l,!1)))}catch(w){f(()=>{Y(l,!1,w)})()}el
                      2024-08-29 13:40:48 UTC2044INData Raw: 61 74 75 73 26 26 57 26 26 57 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 68 65 3d 68 2e 69 6e 76 6f 6b 65 3b 68 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 63 65 3d 50 5b 6e 2e 5f 5f 73 79 6d 62 6f 6c 5f 5f 28 22 6c 6f 61 64 66 61 6c 73 65 22 29 5d 3b 66 6f 72 28 6c 65 74 20 56 3d 30 3b 56 3c 63 65 2e 6c 65 6e 67 74 68 3b 56 2b 2b 29 63 65 5b 56 5d 3d 3d 3d 68 26 26 63 65 2e 73 70 6c 69 63 65 28 56 2c 31 29 3b 21 4d 2e 61 62 6f 72 74 65 64 26 26 68 2e 73 74 61 74 65 3d 3d 3d 51 26 26 68 65 2e 63 61 6c 6c 28 68 29 7d 2c 57 2e 70 75 73 68 28 68 29 7d 65 6c 73 65 20 68 2e 69 6e 76 6f 6b 65 28 29 7d 65 6c 73 65 21 4d 2e 61 62 6f 72 74 65 64 26 26 21 31 3d 3d 3d 50 5b 61 5d 26 26 28 50 5b 5f 5d 3d 21 30 29 7d 3b 72 65 74
                      Data Ascii: atus&&W&&W.length>0){const he=h.invoke;h.invoke=function(){const ce=P[n.__symbol__("loadfalse")];for(let V=0;V<ce.length;V++)ce[V]===h&&ce.splice(V,1);!M.aborted&&h.state===Q&&he.call(h)},W.push(h)}else h.invoke()}else!M.aborted&&!1===P[a]&&(P[_]=!0)};ret


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.74972235.211.11.794435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC579OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                      Host: api2.heartlandportico.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC369INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 37931
                      Connection: close
                      Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                      Accept-Ranges: bytes
                      ETag: "09caf89af7fd61:0"
                      X-OPNET-Transaction-Trace: a39d8bbc-dacf-442e-b8f3-67d5b5c527d1-10196-289052
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000; includeSubDomains;
                      2024-08-29 13:40:48 UTC16015INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                      Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                      2024-08-29 13:40:48 UTC16384INData Raw: 61 6c 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c
                      Data Ascii: alid"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&del
                      2024-08-29 13:40:48 UTC5532INData Raw: 7a 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c
                      Data Ascii: zeSuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.74972018.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC609OUTGET /main.e703f51cfe48abe2.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://th-wfe-102.advancedmd.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC512INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 2943033
                      Connection: close
                      Date: Wed, 28 Aug 2024 14:04:06 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "9f313e7743ac7952ff988cd95cdfef41"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 56adc22221afb01c384f2f689c58aef8.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: Akr0PQQaRecItI-kQ9KEHmFHKdCRhzYBVRtLqSx5GKtGL4O8nbbATA==
                      Age: 85003
                      2024-08-29 13:40:48 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 32 39 37 38 38 3a 28 56 2c 49 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 49 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 4d 61 64 65 3d 30 5d 3d 22 4d 61 64 65 22 2c 74 5b 74 2e 41 72 72 69 76 65 64 3d 31 5d 3d 22 41 72 72 69 76 65 64 22 2c 74 5b 74 2e 4f 74 68 65 72 3d 32 5d 3d 22 4f 74 68 65 72 22 2c 74 5b 74 2e 53 65 65 6e 3d 33 5d 3d 22 53 65 65 6e 22 2c 74 5b 74 2e 4d
                      Data Ascii: (self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[179],{29788:(V,I,r)=>{"use strict";r.d(I,{Z:()=>i});var i=function(t){return t[t.Made=0]="Made",t[t.Arrived=1]="Arrived",t[t.Other=2]="Other",t[t.Seen=3]="Seen",t[t.M
                      2024-08-29 13:40:48 UTC16384INData Raw: 30 30 2d 30 30 30 30 22 7d 2c 7b 6c 61 62 65 6c 3a 22 50 72 65 66 65 72 72 65 64 20 54 79 70 65 22 2c 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 3a 45 2e 52 65 73 70 6f 6e 73 69 62 6c 65 50 61 72 74 79 2e 50 72 65 66 65 72 72 65 64 50 68 6f 6e 65 54 79 70 65 2c 74 79 70 65 3a 75 2e 63 2e 53 65 6c 65 63 74 2c 73 69 7a 65 3a 70 2e 4e 2e 46 75 6c 6c 2c 6f 70 74 69 6f 6e 73 3a 5b 7b 74 65 78 74 3a 22 48 6f 6d 65 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 48 6f 6d 65 7d 2c 7b 74 65 78 74 3a 22 57 6f 72 6b 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 57 6f 72 6b 7d 2c 7b 74 65 78 74 3a 22 43 65 6c 6c 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 43 65 6c 6c 7d 5d 7d 5d 7d 2c 7b 6c 61 62 65 6c 3a 22 45 6d 61 69 6c 22 2c 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 3a 45 2e 52 65 73 70
                      Data Ascii: 00-0000"},{label:"Preferred Type",formControlName:E.ResponsibleParty.PreferredPhoneType,type:u.c.Select,size:p.N.Full,options:[{text:"Home",value:h._.Home},{text:"Work",value:h._.Work},{text:"Cell",value:h._.Cell}]}]},{label:"Email",formControlName:E.Resp
                      2024-08-29 13:40:48 UTC16384INData Raw: 65 2e 64 69 73 70 61 74 63 68 28 6e 65 77 20 6d 2e 46 55 28 48 2c 53 29 29 7d 29 7d 63 68 61 6e 67 65 54 65 6c 65 68 65 61 6c 74 68 53 74 61 74 75 73 28 52 2c 42 29 7b 69 66 28 21 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 53 6e 61 70 73 68 6f 74 28 67 2e 73 2e 61 75 74 68 52 65 73 75 6c 74 29 7c 7c 52 2e 65 76 65 72 79 28 41 3d 3e 21 41 29 7c 7c 21 52 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 48 3d 5b 5d 3b 63 6f 6e 73 74 20 53 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 52 29 29 2e 66 69 6c 74 65 72 28 41 3d 3e 41 2e 73 75 62 73 74 61 74 75 73 21 3d 3d 68 2e 79 2e 45 6e 64 65 64 29 2c 4d 3d 74 68 69 73 2e 66 69 6c 74 65 72 41 70 70 74 42 79 53 74 61 74 75 73 28 42 2c 53 29 3b 48 3d 4d 2e 6d 61
                      Data Ascii: e.dispatch(new m.FU(H,S))})}changeTelehealthStatus(R,B){if(!this.store.selectSnapshot(g.s.authResult)||R.every(A=>!A)||!R.length)return;let H=[];const S=JSON.parse(JSON.stringify(R)).filter(A=>A.substatus!==h.y.Ended),M=this.filterApptByStatus(B,S);H=M.ma
                      2024-08-29 13:40:48 UTC14808INData Raw: 29 7d 6c 6f 61 64 4d 65 65 74 69 6e 67 28 45 2c 7b 61 70 70 6f 69 6e 74 6d 65 6e 74 3a 4f 7d 29 7b 72 65 74 75 72 6e 20 45 2e 70 61 74 63 68 53 74 61 74 65 28 7b 61 70 70 6f 69 6e 74 6d 65 6e 74 3a 4f 2c 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 2c 74 68 69 73 2e 6d 65 65 74 69 6e 67 53 65 72 76 69 63 65 2e 67 65 74 4d 65 65 74 69 6e 67 42 79 41 70 70 74 49 64 28 4f 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 69 64 29 2e 70 69 70 65 28 28 30 2c 65 2e 62 29 28 54 3d 3e 7b 45 2e 64 69 73 70 61 74 63 68 28 6e 65 77 20 75 2e 7a 53 28 54 29 29 7d 29 2c 28 30 2c 70 2e 4b 29 28 54 3d 3e 45 2e 64 69 73 70 61 74 63 68 28 6e 65 77 20 75 2e 7a 31 28 54 29 29 29 29 7d 6c 6f 61 64 4d 65 65 74 69 6e 67 53 75 63 63 65 73 73 28 7b 70 61 74 63 68 53 74 61 74 65 3a 45 7d 2c 7b 70 61 79
                      Data Ascii: )}loadMeeting(E,{appointment:O}){return E.patchState({appointment:O,loading:!0}),this.meetingService.getMeetingByApptId(O.appointmentid).pipe((0,e.b)(T=>{E.dispatch(new u.zS(T))}),(0,p.K)(T=>E.dispatch(new u.z1(T))))}loadMeetingSuccess({patchState:E},{pay
                      2024-08-29 13:40:48 UTC16384INData Raw: 69 6c 6c 69 6e 67 61 64 64 72 65 73 73 3d 52 3f 2e 62 69 6c 6c 69 6e 67 61 64 64 72 65 73 73 3f 3f 22 22 29 3a 28 4d 2e 63 72 65 64 69 74 63 61 72 64 74 6f 6b 65 6e 3d 42 2e 74 6f 6b 65 6e 5f 76 61 6c 75 65 2c 4d 2e 6d 65 72 63 68 61 6e 74 61 63 63 6f 75 6e 74 69 64 3d 53 2c 4d 2e 63 72 65 64 69 74 63 61 72 64 6e 61 6d 65 3d 52 3f 2e 63 72 65 64 69 74 63 61 72 64 6e 61 6d 65 2c 4d 2e 63 61 72 64 68 6f 6c 64 65 72 6e 61 6d 65 3d 52 3f 2e 63 61 72 64 68 6f 6c 64 65 72 6e 61 6d 65 2c 4d 2e 62 69 6c 6c 69 6e 67 61 64 64 72 65 73 73 3d 52 3f 2e 62 69 6c 6c 69 6e 67 61 64 64 72 65 73 73 29 2c 4d 2e 7a 69 70 63 6f 64 65 3d 52 3f 2e 7a 69 70 63 6f 64 65 2c 4d 7d 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 52
                      Data Ascii: illingaddress=R?.billingaddress??""):(M.creditcardtoken=B.token_value,M.merchantaccountid=S,M.creditcardname=R?.creditcardname,M.cardholdername=R?.cardholdername,M.billingaddress=R?.billingaddress),M.zipcode=R?.zipcode,M}static#e=this.\u0275fac=function(R
                      2024-08-29 13:40:48 UTC750INData Raw: 74 75 72 65 41 63 63 65 73 73 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 68 61 73 41 6d 64 50 61 79 53 79 73 74 65 6d 44 65 66 61 75 6c 74 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 67 65 74 50 61 79 6d 65 6e 74 50 72 6f 63 65 73 73 69 6e 67 53 79 73 74 65 6d 44 65 66 61 75 6c 74 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 68 61 73 52 65 76 69 65 77 46 65 61 74 75 72 65 41 63 63 65 73 73 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 68 61 73 5a 6f 6f 6d 46 65 61 74 75 72 65 41 63 63 65 73 73 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29
                      Data Ascii: tureAccess",null),(0,i.gn)([(0,t.Qf)()],F,"hasAmdPaySystemDefault",null),(0,i.gn)([(0,t.Qf)()],F,"getPaymentProcessingSystemDefault",null),(0,i.gn)([(0,t.Qf)()],F,"hasReviewFeatureAccess",null),(0,i.gn)([(0,t.Qf)()],F,"hasZoomFeatureAccess",null),(0,i.gn)
                      2024-08-29 13:40:48 UTC16384INData Raw: 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 70 61 74 69 65 6e 74 49 64 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 73 65 73 73 69 6f 6e 56 61 6c 75 65 73 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 73 65 73 73 69 6f 6e 56 61 6c 75 65 73 4c 6f 61 64 65 64 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 73 65 73 73 69 6f 6e 56 61 6c 75 65 73 4c 6f 61 64 45 72 72 6f 72 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 74 6f 6b 65 6e 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 74 2e 51 66 29 28 29 5d 2c 46 2c 22 75 6e
                      Data Ascii: gn)([(0,t.Qf)()],F,"patientId",null),(0,i.gn)([(0,t.Qf)()],F,"sessionValues",null),(0,i.gn)([(0,t.Qf)()],F,"sessionValuesLoaded",null),(0,i.gn)([(0,t.Qf)()],F,"sessionValuesLoadError",null),(0,i.gn)([(0,t.Qf)()],F,"token",null),(0,i.gn)([(0,t.Qf)()],F,"un
                      2024-08-29 13:40:48 UTC16384INData Raw: 40 22 3d 3d 75 65 2e 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 26 26 6c 65 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 76 48 48 28 33 30 30 36 2c 21 31 29 7d 28 29 29 2c 75 65 2e 64 65 66 69 6e 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 65 69 3d 3e 7b 69 66 28 74 68 69 73 2e 5f 72 65 73 65 74 43 6f 6e 74 65 78 74 53 74 79 6c 65 54 69 6d 69 6e 67 53 74 61 74 65 28 6c 65 29 2c 30 3d 3d 65 69 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 76 69 3d 65 69 2c 49 69 3d 76 69 2e 6e 61 6d 65 3b 49 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2a 2c 5c 73 2a 2f 29 2e 66 6f 72 45 61 63 68 28 70 72 3d 3e 7b 76 69 2e 6e 61 6d 65 3d 70 72 2c 70 6e 2e 70 75 73 68 28 74 68 69 73 2e 76
                      Data Ascii: @"==ue.name.charAt(0)&&le.errors.push(function O(){return new t.vHH(3006,!1)}()),ue.definitions.forEach(ei=>{if(this._resetContextStyleTimingState(le),0==ei.type){const vi=ei,Ii=vi.name;Ii.toString().split(/\s*,\s*/).forEach(pr=>{vi.name=pr,pn.push(this.v
                      2024-08-29 13:40:48 UTC16384INData Raw: 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 75 65 2c 74 68 69 73 2e 5f 6c 6f 61 64 4b 65 79 66 72 61 6d 65 28 29 7d 5f 75 70 64 61 74 65 53 74 79 6c 65 28 75 65 2c 6c 65 29 7b 74 68 69 73 2e 5f 6c 6f 63 61 6c 54 69 6d 65 6c 69 6e 65 53 74 79 6c 65 73 2e 73 65 74 28 75 65 2c 6c 65 29 2c 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 54 69 6d 65 6c 69 6e 65 53 74 79 6c 65 73 2e 73 65 74 28 75 65 2c 6c 65 29 2c 74 68 69 73 2e 5f 73 74 79 6c 65 53 75 6d 6d 61 72 79 2e 73 65 74 28 75 65 2c 7b 74 69 6d 65 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 2c 76 61 6c 75 65 3a 6c 65 7d 29 7d 61 6c 6c 6f 77 4f 6e 6c 79 54 69 6d 65 6c 69 6e 65 53 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 45 6d 70 74 79 53 74 65 70 4b 65 79 66 72 61 6d 65
                      Data Ascii: his.duration=ue,this._loadKeyframe()}_updateStyle(ue,le){this._localTimelineStyles.set(ue,le),this._globalTimelineStyles.set(ue,le),this._styleSummary.set(ue,{time:this.currentTime,value:le})}allowOnlyTimelineStyles(){return this._currentEmptyStepKeyframe
                      2024-08-29 13:40:48 UTC14808INData Raw: 46 6c 75 73 68 41 6e 69 6d 61 74 69 6f 6e 73 44 6f 6e 65 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 4e 65 3d 74 68 69 73 2e 5f 66 65 74 63 68 4e 61 6d 65 73 70 61 63 65 28 75 65 29 3b 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 73 42 79 48 6f 73 74 45 6c 65 6d 65 6e 74 2e 64 65 6c 65 74 65 28 4e 65 2e 68 6f 73 74 45 6c 65 6d 65 6e 74 29 3b 63 6f 6e 73 74 20 6b 74 3d 74 68 69 73 2e 5f 6e 61 6d 65 73 70 61 63 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 4e 65 29 3b 6b 74 3e 3d 30 26 26 74 68 69 73 2e 5f 6e 61 6d 65 73 70 61 63 65 4c 69 73 74 2e 73 70 6c 69 63 65 28 6b 74 2c 31 29 2c 4e 65 2e 64 65 73 74 72 6f 79 28 6c 65 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6e 61 6d 65 73 70 61 63 65 4c 6f 6f 6b 75 70 5b 75 65 5d 7d 29 29 7d 5f 66 65 74 63 68 4e 61 6d 65 73 70
                      Data Ascii: FlushAnimationsDone(()=>{const Ne=this._fetchNamespace(ue);this.namespacesByHostElement.delete(Ne.hostElement);const kt=this._namespaceList.indexOf(Ne);kt>=0&&this._namespaceList.splice(kt,1),Ne.destroy(le),delete this._namespaceLookup[ue]}))}_fetchNamesp


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.74972465.9.86.24435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC596OUTGET /16/stable/16.0.2/amds-icons/amds-icons.css HTTP/1.1
                      Host: amds-material-prd.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC484INHTTP/1.1 200 OK
                      Content-Type: text/css
                      Content-Length: 35190
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:49 GMT
                      Last-Modified: Fri, 17 May 2024 05:32:05 GMT
                      ETag: "af18b306dacf639e6c26b597e0fff5d8"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 bdbb0d922c29917c00cfed799f55e7c2.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS1-C1
                      X-Amz-Cf-Id: 3N7RGnikMXNAgGTg03ZHVLg1s6fB7e1zL_asXkgimL8IX3_G5c0Jjg==
                      2024-08-29 13:40:48 UTC15990INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 6d 64 73 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 73 76 67 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20
                      Data Ascii: @charset "UTF-8";@font-face { font-family: "amds-icons"; src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype");
                      2024-08-29 13:40:48 UTC1023INData Raw: 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 38 33 22 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 33 64 22 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 2d 75 6e 70 6f 73 74 65 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 38 31 22 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 2d 75 70 6c 6f 61 64 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 35 22 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 34 62 22 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 65
                      Data Ascii: content: "\e683";}.amds-icon-unlock:before { content: "\e63d";}.amds-icon-unposted-warning:before { content: "\e681";}.amds-icon-upload2:before { content: "\e975";}.amds-icon-upload:before { content: "\e64b";}.amds-icon-vertical-e
                      2024-08-29 13:40:48 UTC9483INData Raw: 2e 2f 73 76 67 73 2f 61 6c 6c 65 72 67 69 65 73 2d 32 64 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 33 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 33 6c 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 75 74 6f 2d 6d 61 74 63 68 2d 32 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f
                      Data Ascii: ./svgs/allergies-2d.svg");}.amds-svg-appointments-2d { background-image: url("./svgs/appointments-2d.svg");}.amds-svg-appointments-3l { background-image: url("./svgs/appointments-3l.svg");}.amds-svg-auto-match-2l { background-image: url("./
                      2024-08-29 13:40:48 UTC8694INData Raw: 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 64 69 72 65 63 74 69 76 65 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 64 69 72 65 63 74 69 76 65 73 2d 33 63 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 64 69 72 65 63 74 69 76 65 73 2d 33 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 64 69 72 65 63 74 69 76 65 73 2d 33 6c 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 64 6f 63 75 6d 65 6e 74 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 64 6f 63 75 6d 65 6e 74 73 2d 33 63 2e 73 76 67 22 29 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 73 76
                      Data Ascii: }.amds-svg-directives-3c { background-image: url("./svgs/directives-3c.svg");}.amds-svg-directives-3l { background-image: url("./svgs/directives-3l.svg");}.amds-svg-documents-3c { background-image: url("./svgs/documents-3c.svg");}.amds-sv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.74972365.9.86.24435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:47 UTC628OUTGET /16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css HTTP/1.1
                      Host: amds-material-prd.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:48 UTC485INHTTP/1.1 200 OK
                      Content-Type: text/css
                      Content-Length: 182661
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:49 GMT
                      Last-Modified: Mon, 22 Jan 2024 17:54:36 GMT
                      ETag: "2a0197b648567ecd60d8927cb585cb3d"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 f54d9ad301a95e7dcfde675e1cd5ba88.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS1-C1
                      X-Amz-Cf-Id: _Nsltyil5Kh_ejbh5jiP2_rQ1GTJkhwhf4SQeiv_z6h7NZawrceRRA==
                      2024-08-29 13:40:48 UTC16384INData Raw: 2f 2a 20 59 6f 75 20 63 61 6e 20 61 64 64 20 67 6c 6f 62 61 6c 20 73 74 79 6c 65 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 69 6d 70 6f 72 74 20 6f 74 68 65 72 20 73 74 79 6c 65 20 66 69 6c 65 73 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 2c 37 30 30 69 74 61 6c 69 63 2c 38 30 30 2c 38 30 30 69 74 61 6c 69 63 26 73 75 62 73 65 74 3d 6c 61 74 69 6e 2d 65 78 74 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66
                      Data Ascii: /* You can add global styles to this file, and also import other style files */@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");@import url("https://f
                      2024-08-29 13:40:48 UTC628INData Raw: 6f 6e 74 65 6e 74 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2c 20 2e 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 74 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 2d 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2d 70 65 72 73 69 73 74 65 6e 74 2d 72 69 70 70 6c 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 2d 2d 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2d 72 69 70 70 6c 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 7d 0a 2e 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2d 70 65 72 73 69 73 74 65 6e 74 2d 72 69
                      Data Ascii: ontent .mat-mdc-button, .mat-datepicker-content .mat-mdc-outlined-button { --mat-mdc-button-persistent-ripple-color: #000; --mat-mdc-button-ripple-color: rgba(0, 0, 0, 0.1);}.mat-datepicker-content .mat-mdc-button:hover .mat-mdc-button-persistent-ri
                      2024-08-29 13:40:48 UTC16384INData Raw: 75 74 6c 69 6e 65 64 2d 62 75 74 74 6f 6e 2e 63 64 6b 2d 70 72 6f 67 72 61 6d 2d 66 6f 63 75 73 65 64 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2d 70 65 72 73 69 73 74 65 6e 74 2d 72 69 70 70 6c 65 3a 3a 62 65 66 6f 72 65 2c 20 2e 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 74 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 62 75 74 74 6f 6e 2e 63 64 6b 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 2d 70 65 72 73 69 73 74 65 6e 74 2d 72 69 70 70 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 31 32 3b 0a 7d 0a 2e 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 74 2d 6d 64 63 2d 62 75 74 74 6f 6e 3a 61 63 74 69
                      Data Ascii: utlined-button.cdk-program-focused .mat-mdc-button-persistent-ripple::before, .mat-datepicker-content .mat-mdc-outlined-button.cdk-keyboard-focused .mat-mdc-button-persistent-ripple::before { opacity: 0.12;}.mat-datepicker-content .mat-mdc-button:acti
                      2024-08-29 13:40:48 UTC16384INData Raw: 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 38 70 78 3b 0a 7d 0a 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 74 79 70 65 2d 6d 61 74 2d 6e 61 74 69 76 65 2d 73 65 6c 65 63 74 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 69 6e 66 69 78 3a 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 34 29 3b 0a 7d 0a 0a 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 3a 64 69 73 61 62 6c 65 64 2c 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 74 79 70 65 2d 6d 61 74 2d 6e 61 74 69 76 65 2d 73 65 6c 65 63 74 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 64 69 73 61
                      Data Ascii: font-size: 14px; padding-top: 8px; padding-bottom: 8px;}.mat-form-field-type-mat-native-select .mat-form-field-infix::after { color: rgba(0, 0, 0, 0.54);}.mat-input-element:disabled,.mat-form-field-type-mat-native-select.mat-form-field-disa
                      2024-08-29 13:40:48 UTC2048INData Raw: 64 65 2d 74 6f 67 67 6c 65 2e 6d 61 74 2d 77 61 72 6e 2e 6d 61 74 2d 63 68 65 63 6b 65 64 20 2e 6d 61 74 2d 73 6c 69 64 65 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 34 33 33 36 3b 0a 7d 0a 2e 6d 61 74 2d 73 6c 69 64 65 2d 74 6f 67 67 6c 65 2e 6d 61 74 2d 77 61 72 6e 2e 6d 61 74 2d 63 68 65 63 6b 65 64 20 2e 6d 61 74 2d 73 6c 69 64 65 2d 74 6f 67 67 6c 65 2d 62 61 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 34 2c 20 36 37 2c 20 35 34 2c 20 30 2e 35 34 29 3b 0a 7d 0a 2e 6d 61 74 2d 73 6c 69 64 65 2d 74 6f 67 67 6c 65 2e 6d 61 74 2d 77 61 72 6e 2e 6d 61 74 2d 63 68 65 63 6b 65 64 20 2e 6d 61 74 2d 72 69 70 70 6c 65 2d 65 6c 65 6d 65 6e
                      Data Ascii: de-toggle.mat-warn.mat-checked .mat-slide-toggle-thumb { background-color: #f44336;}.mat-slide-toggle.mat-warn.mat-checked .mat-slide-toggle-bar { background-color: rgba(244, 67, 54, 0.54);}.mat-slide-toggle.mat-warn.mat-checked .mat-ripple-elemen
                      2024-08-29 13:40:49 UTC16384INData Raw: 6c 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 34 33 33 36 3b 0a 7d 0a 2e 6d 61 74 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 72 61 64 69 6f 2d 64 69 73 61 62 6c 65 64 2e 6d 61 74 2d 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 20 2e 6d 61 74 2d 72 61 64 69 6f 2d 6f 75 74 65 72 2d 63 69 72 63 6c 65 2c 0a 2e 6d 61 74 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 72 61 64 69 6f 2d 64 69 73 61 62 6c 65 64 20 2e 6d 61 74 2d 72 61 64 69 6f 2d 6f 75 74 65 72 2d 63 69 72 63 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 38 29 3b 0a 7d 0a 2e 6d 61 74 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 72 61 64 69 6f 2d 64 69 73 61 62 6c 65 64 20
                      Data Ascii: le { background-color: #f44336;}.mat-radio-button.mat-radio-disabled.mat-radio-checked .mat-radio-outer-circle,.mat-radio-button.mat-radio-disabled .mat-radio-outer-circle { border-color: rgba(0, 0, 0, 0.38);}.mat-radio-button.mat-radio-disabled
                      2024-08-29 13:40:49 UTC16384INData Raw: 65 6c 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 2c 20 2e 6d 61 74 2d 74 61 62 2d 67 72 6f 75 70 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 3e 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 2c 20 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 3e 20 2e 6d 61 74 2d 74 61 62 2d 68 65 61 64 65 72 20 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 2c 20 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 3e 20 2e 6d 61 74 2d
                      Data Ascii: el.mat-tab-disabled, .mat-tab-group.mat-background-primary > .mat-tab-link-container .mat-tab-link.mat-tab-disabled, .mat-tab-nav-bar.mat-background-primary > .mat-tab-header .mat-tab-label.mat-tab-disabled, .mat-tab-nav-bar.mat-background-primary > .mat-
                      2024-08-29 13:40:49 UTC2048INData Raw: 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 6f 76 65 72 6c 61 70 2e 6d 61 74 2d 62 61 64 67 65 2d 62 65 66 6f 72 65 20 2e 6d 61 74 2d 62 61 64 67 65 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 72 69 67 68 74 3a 20 2d 31 34 70 78 3b 0a 7d 0a 2e 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 6f 76 65 72 6c 61 70 2e 6d 61 74 2d 62 61 64 67 65 2d 61 66 74 65 72 20 2e 6d 61 74 2d 62 61 64 67 65 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 2d 31 34 70 78 3b 0a 7d 0a 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 6f 76 65 72 6c 61 70 2e 6d 61 74 2d 62 61 64 67 65 2d 61 66 74 65 72 20 2e 6d 61 74 2d 62
                      Data Ascii: dge-large.mat-badge-overlap.mat-badge-before .mat-badge-content { left: auto; right: -14px;}.mat-badge-large.mat-badge-overlap.mat-badge-after .mat-badge-content { right: -14px;}[dir=rtl] .mat-badge-large.mat-badge-overlap.mat-badge-after .mat-b
                      2024-08-29 13:40:49 UTC16384INData Raw: 61 79 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 30 65 30 65 30 3b 0a 20 20 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 37 29 3b 0a 20 20 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 64 69 73 61 62 6c 65 64 2d 73 74 61 74 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 36 29 3b 0a 20 20 2d 2d 6d
                      Data Ascii: ayer-color: black; --mat-standard-button-toggle-selected-state-background-color: #e0e0e0; --mat-standard-button-toggle-selected-state-text-color: rgba(0, 0, 0, 0.87); --mat-standard-button-toggle-disabled-state-text-color: rgba(0, 0, 0, 0.26); --m
                      2024-08-29 13:40:49 UTC16384INData Raw: 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 31 30 30 25 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 33 36 33 36 33 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2e 61 6d 64 73 2d 69 63 6f 6e 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 62 75 74 74 6f 6e 2d
                      Data Ascii: position: absolute; top: 100%; left: 50%; margin-left: -5px; border-width: 5px; border-style: solid; border-color: #636363 transparent transparent transparent;}.amds-icon { font-size: 16px; width: 16px; height: 16px;}.icon-button-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.74972520.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:48 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 7642
                      Host: login.live.com
                      2024-08-29 13:40:48 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6e 6a 6c 6e 6c 73 6c 66 70 6e 71 71 64 67 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 2f 2d 74 72 62 3f 7a 4a 6a 6f 52 6f 49 63 41 37 52 2e 3f 72 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 71 74 6c 74 6e 74 63 62 72 65 71 75 61 6a 3c 2f 4f 6c 64 4d
                      Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02njlnlslfpnqqdg</Membername><Password>/-trb?zJjoRoIcA7R.?r</Password></Authentication><OldMembername>02qtltntcbrequaj</OldM
                      2024-08-29 13:40:51 UTC542INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: text/xml
                      Expires: Thu, 29 Aug 2024 13:39:48 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C526_BL2
                      x-ms-request-id: 14c1bb73-9ee6-48c8-82b0-41ef7e65991b
                      PPServer: PPV: 30 H: BL02EPF0001D7EB V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:50 GMT
                      Connection: close
                      Content-Length: 17166
                      2024-08-29 13:40:51 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 45 32 32 38 45 43 46 37 39 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 61 31 39 62 61 35 63 61 2d 33 35 65 38 2d 34 32 36 38 2d 38 39 35 31 2d 64 66 61 36 61 33 64 34 33 64 31 33 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                      Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C00E228ECF79</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="a19ba5ca-35e8-4268-8951-dfa6a3d43d13" LicenseID="3252b20c-d425-4711
                      2024-08-29 13:40:51 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                      Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.749726184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-29 13:40:49 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=158117
                      Date: Thu, 29 Aug 2024 13:40:49 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-08-29 13:40:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.74972735.211.11.794435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:49 UTC394OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                      Host: api2.heartlandportico.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:49 UTC367INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 37931
                      Connection: close
                      Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                      Accept-Ranges: bytes
                      ETag: "09caf89af7fd61:0"
                      X-OPNET-Transaction-Trace: e004e77b-ef61-43ee-8595-568e80450c8e-4344-27455
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000; includeSubDomains;
                      2024-08-29 13:40:49 UTC16017INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                      Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                      2024-08-29 13:40:49 UTC16384INData Raw: 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c 65 74
                      Data Ascii: id"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&delet
                      2024-08-29 13:40:49 UTC5530INData Raw: 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c 46 3d
                      Data Ascii: SuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),F=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.74972818.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:49 UTC586OUTGET /styles.d2367e1ebc0e9c82.css HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:50 UTC486INHTTP/1.1 200 OK
                      Content-Type: text/css
                      Content-Length: 148383
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:51 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:26 GMT
                      ETag: "84d5f10b015e4f1bf6af926caa324235"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 7b75efd20bebcd4fee78c75f0b1a9fa8.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: wMyJJiqSGzZS_jVXbpquJEDZrmUBEGn97nggmqAqEHoWqyacRnw-FA==
                      2024-08-29 13:40:50 UTC16384INData Raw: 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 70 72 64 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 31 36 2f 73 74 61 62 6c 65 2f 31 36 2e 30 2e 32 2f 61 6d 64 73 2d 69 63 6f 6e 73 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 70 72 64 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 31 36 2f 73 74 61 62 6c 65 2f 31 36 2e 30 2e 31 2f 61 6d 64 73 2d 70 61 74 69 65 6e 74 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 2f 61 6d 64 73 2d 70 61 74 69 65 6e 74 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 2e 63 73 73 22 3b 2e 63 64 6b 2d 6f 76 65 72 6c 61 79 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 64 6b 2d 67 6c 6f 62 61 6c 2d 6f 76
                      Data Ascii: @import"https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css";@import"https://amds-material-prd.advancedmd.com/16/stable/16.0.1/amds-patient-theme-default/amds-patient-theme-default.css";.cdk-overlay-container,.cdk-global-ov
                      2024-08-29 13:40:50 UTC628INData Raw: 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 33
                      Data Ascii: 20%;max-width:20%}.row-cols-xl-6>*{flex:0 0 16.6666666667%;max-width:16.6666666667%}.col-xl-auto{flex:0 0 auto;width:auto;max-width:100%}.col-xl-1{flex:0 0 8.33333333%;max-width:8.33333333%}.col-xl-2{flex:0 0 16.66666667%;max-width:16.66666667%}.col-xl-3
                      2024-08-29 13:40:50 UTC9483INData Raw: 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 7b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 32 7b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 78 6c 2d 33 7b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 34 7b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65
                      Data Ascii: 333%}.col-xl-11{flex:0 0 91.66666667%;max-width:91.66666667%}.col-xl-12{flex:0 0 100%;max-width:100%}.order-xl-first{order:-1}.order-xl-last{order:13}.order-xl-0{order:0}.order-xl-1{order:1}.order-xl-2{order:2}.order-xl-3{order:3}.order-xl-4{order:4}.orde
                      2024-08-29 13:40:50 UTC16384INData Raw: 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 23 32 38 61 37 34 35 34 30 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 73 65 6c 65 63
                      Data Ascii: ound-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.was-validated .form-control:valid:focus,.form-control.is-valid:focus{border-color:#28a745;box-shadow:0 0 0 .2rem #28a74540}.was-validated selec
                      2024-08-29 13:40:50 UTC16384INData Raw: 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e
                      Data Ascii: t(.disabled).active,.show>.btn-outline-success.dropdown-toggle{color:#fff;background-color:#28a745;border-color:#28a745}.btn-outline-success:not(:disabled):not(.disabled):active:focus,.btn-outline-success:not(:disabled):not(.disabled).active:focus,.show>.
                      2024-08-29 13:40:50 UTC2048INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 23 30 30 37 62 66 66 34 30 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 6e 6f 74 28 3a 64
                      Data Ascii: order-color:#007bff;background-color:#007bff}.custom-control-input:focus~.custom-control-label:before{box-shadow:0 0 0 .2rem #007bff40}.custom-control-input:focus:not(:checked)~.custom-control-label:before{border-color:#80bdff}.custom-control-input:not(:d
                      2024-08-29 13:40:50 UTC16384INData Raw: 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32
                      Data Ascii: label:before{border-radius:50%}.custom-radio .custom-control-input:checked~.custom-control-label:after{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' width='12' height='12' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='%2
                      2024-08-29 13:40:50 UTC16384INData Raw: 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 61 72 64 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 61 72 64 3e 2e 63 61 72 64 2d 68 65 61 64 65 72 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2c 2e 63 61 72 64 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2b 2e 63 61 72 64 2d 66
                      Data Ascii: .25rem - 1px);border-top-right-radius:calc(.25rem - 1px)}.card>.list-group:last-child{border-bottom-width:0;border-bottom-right-radius:calc(.25rem - 1px);border-bottom-left-radius:calc(.25rem - 1px)}.card>.card-header+.list-group,.card>.list-group+.card-f
                      2024-08-29 13:40:50 UTC9973INData Raw: 6f 6e 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 7d 2e 63 6c 6f 73 65 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23
                      Data Ascii: on:focus{color:#1b1e21;background-color:#b9bbbe}.list-group-item-dark.list-group-item-action.active{color:#fff;background-color:#1b1e21;border-color:#1b1e21}.close{float:right;font-size:1.5rem;font-weight:700;line-height:1;color:#000;text-shadow:0 1px 0 #
                      2024-08-29 13:40:51 UTC16384INData Raw: 69 67 68 74 29 2c 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 30 25 29 7d 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f 70 61 63 69 74 79 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 63 61 72 6f 75
                      Data Ascii: ight),.active.carousel-item-left{transform:translate(-100%)}.carousel-fade .carousel-item{opacity:0;transition-property:opacity;transform:none}.carousel-fade .carousel-item.active,.carousel-fade .carousel-item-next.carousel-item-left,.carousel-fade .carou


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.74973018.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:49 UTC378OUTGET /polyfills.5119fbe14c60bd43.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:50 UTC511INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 34812
                      Connection: close
                      Date: Wed, 28 Aug 2024 14:04:06 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "c5474913c9eebd695e4c931b57ee5711"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: aIG0zsJxVBadbiSRpoHtYcQ7Vch5qPWhukjQZwcBqVXBHRlTKvVMKg==
                      Age: 85004
                      2024-08-29 13:40:50 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 35 35 33 32 31 3a 28 65 65 2c 61 65 2c 74 65 29 3d 3e 7b 74 65 28 34 38 33 33 32 29 2c 74 65 28 34 38 39 37 36 29 2c 74 65 28 32 34 37 31 29 2c 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 3d 77 69 6e 64 6f 77 2c 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 3d 7b 65 6e 76 3a 7b 7d 7d 7d 2c 32 34 37 31 3a 28 65 65 2c 61 65 2c 74 65 29 3d 3e 7b 76 61 72 20 6e 65 2c 5f 65 3b 76 6f 69 64 20 30 21 3d 3d 28 5f 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                      Data Ascii: "use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[429],{55321:(ee,ae,te)=>{te(48332),te(48976),te(2471),window.global=window,window.process={env:{}}},2471:(ee,ae,te)=>{var ne,_e;void 0!==(_e="function"==
                      2024-08-29 13:40:50 UTC16384INData Raw: 26 28 67 3d 73 26 26 73 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 77 29 7b 72 65 74 75 72 6e 20 66 28 28 29 3d 3e 7b 59 28 6c 2c 21 31 2c 77 29 7d 29 28 29 2c 6c 7d 69 66 28 75 21 3d 3d 78 26 26 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 7a 29 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 43 29 26 26 73 5b 7a 5d 21 3d 3d 41 29 68 65 28 73 29 2c 59 28 6c 2c 73 5b 7a 5d 2c 73 5b 43 5d 29 3b 65 6c 73 65 20 69 66 28 75 21 3d 3d 78 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 29 74 72 79 7b 67 2e 63 61 6c 6c 28 73 2c 66 28 4d 28 6c 2c 75 29 29 2c 66 28 4d 28 6c 2c 21 31 29 29 29 7d 63 61 74 63 68 28 77 29 7b 66 28 28 29 3d 3e 7b 59 28 6c 2c 21 31 2c 77 29 7d 29 28 29 7d 65 6c
                      Data Ascii: &(g=s&&s.then)}catch(w){return f(()=>{Y(l,!1,w)})(),l}if(u!==x&&s instanceof t&&s.hasOwnProperty(z)&&s.hasOwnProperty(C)&&s[z]!==A)he(s),Y(l,s[z],s[C]);else if(u!==x&&"function"==typeof g)try{g.call(s,f(M(l,u)),f(M(l,!1)))}catch(w){f(()=>{Y(l,!1,w)})()}el
                      2024-08-29 13:40:50 UTC2044INData Raw: 61 74 75 73 26 26 57 26 26 57 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 68 65 3d 68 2e 69 6e 76 6f 6b 65 3b 68 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 63 65 3d 50 5b 6e 2e 5f 5f 73 79 6d 62 6f 6c 5f 5f 28 22 6c 6f 61 64 66 61 6c 73 65 22 29 5d 3b 66 6f 72 28 6c 65 74 20 56 3d 30 3b 56 3c 63 65 2e 6c 65 6e 67 74 68 3b 56 2b 2b 29 63 65 5b 56 5d 3d 3d 3d 68 26 26 63 65 2e 73 70 6c 69 63 65 28 56 2c 31 29 3b 21 4d 2e 61 62 6f 72 74 65 64 26 26 68 2e 73 74 61 74 65 3d 3d 3d 51 26 26 68 65 2e 63 61 6c 6c 28 68 29 7d 2c 57 2e 70 75 73 68 28 68 29 7d 65 6c 73 65 20 68 2e 69 6e 76 6f 6b 65 28 29 7d 65 6c 73 65 21 4d 2e 61 62 6f 72 74 65 64 26 26 21 31 3d 3d 3d 50 5b 61 5d 26 26 28 50 5b 5f 5d 3d 21 30 29 7d 3b 72 65 74
                      Data Ascii: atus&&W&&W.length>0){const he=h.invoke;h.invoke=function(){const ce=P[n.__symbol__("loadfalse")];for(let V=0;V<ce.length;V++)ce[V]===h&&ce.splice(V,1);!M.aborted&&h.state===Q&&he.call(h)},W.push(h)}else h.invoke()}else!M.aborted&&!1===P[a]&&(P[_]=!0)};ret


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.74972918.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:49 UTC376OUTGET /runtime.d8944d731f65cf6d.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:50 UTC511INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 3177
                      Connection: close
                      Date: Mon, 19 Aug 2024 20:01:30 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "5416df9d71ebda7e99c4d78a0e31e90b"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: lyHR7BdG4TfDnvP8tIwFLf93Igrm9H3nrtdycgVjKWHn8WzMs25-Tw==
                      Age: 841159
                      2024-08-29 13:40:50 UTC3177INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 6d 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 6d 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 74 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 76 2c 65 3d 5b 5d 2c 74 2e 4f 3d 28 6e 2c 72 2c 66 2c 64 29 3d 3e 7b 69 66 28 21 72 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                      Data Ascii: (()=>{"use strict";var e,v={},m={};function t(e){var n=m[e];if(void 0!==n)return n.exports;var r=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}t.m=v,e=[],t.O=(n,r,f,d)=>{if(!r){var a=1/0;for(i=0;i<e.lengt


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.74973518.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:51 UTC373OUTGET /main.e703f51cfe48abe2.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:51 UTC513INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 2943033
                      Connection: close
                      Date: Wed, 28 Aug 2024 14:04:06 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "9f313e7743ac7952ff988cd95cdfef41"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: 2PpS6Qh-D4ipJDy7wboVVqCJAdO7SKsteMqnNyMYXwC7_mE6twOzOw==
                      Age: 85006
                      2024-08-29 13:40:51 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 32 39 37 38 38 3a 28 56 2c 49 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 49 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 4d 61 64 65 3d 30 5d 3d 22 4d 61 64 65 22 2c 74 5b 74 2e 41 72 72 69 76 65 64 3d 31 5d 3d 22 41 72 72 69 76 65 64 22 2c 74 5b 74 2e 4f 74 68 65 72 3d 32 5d 3d 22 4f 74 68 65 72 22 2c 74 5b 74 2e 53 65 65 6e 3d 33 5d 3d 22 53 65 65 6e 22 2c 74 5b 74 2e 4d
                      Data Ascii: (self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[179],{29788:(V,I,r)=>{"use strict";r.d(I,{Z:()=>i});var i=function(t){return t[t.Made=0]="Made",t[t.Arrived=1]="Arrived",t[t.Other=2]="Other",t[t.Seen=3]="Seen",t[t.M
                      2024-08-29 13:40:51 UTC16384INData Raw: 30 30 2d 30 30 30 30 22 7d 2c 7b 6c 61 62 65 6c 3a 22 50 72 65 66 65 72 72 65 64 20 54 79 70 65 22 2c 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 3a 45 2e 52 65 73 70 6f 6e 73 69 62 6c 65 50 61 72 74 79 2e 50 72 65 66 65 72 72 65 64 50 68 6f 6e 65 54 79 70 65 2c 74 79 70 65 3a 75 2e 63 2e 53 65 6c 65 63 74 2c 73 69 7a 65 3a 70 2e 4e 2e 46 75 6c 6c 2c 6f 70 74 69 6f 6e 73 3a 5b 7b 74 65 78 74 3a 22 48 6f 6d 65 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 48 6f 6d 65 7d 2c 7b 74 65 78 74 3a 22 57 6f 72 6b 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 57 6f 72 6b 7d 2c 7b 74 65 78 74 3a 22 43 65 6c 6c 22 2c 76 61 6c 75 65 3a 68 2e 5f 2e 43 65 6c 6c 7d 5d 7d 5d 7d 2c 7b 6c 61 62 65 6c 3a 22 45 6d 61 69 6c 22 2c 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 3a 45 2e 52 65 73 70
                      Data Ascii: 00-0000"},{label:"Preferred Type",formControlName:E.ResponsibleParty.PreferredPhoneType,type:u.c.Select,size:p.N.Full,options:[{text:"Home",value:h._.Home},{text:"Work",value:h._.Work},{text:"Cell",value:h._.Cell}]}]},{label:"Email",formControlName:E.Resp
                      2024-08-29 13:40:51 UTC11977INData Raw: 65 2e 64 69 73 70 61 74 63 68 28 6e 65 77 20 6d 2e 46 55 28 48 2c 53 29 29 7d 29 7d 63 68 61 6e 67 65 54 65 6c 65 68 65 61 6c 74 68 53 74 61 74 75 73 28 52 2c 42 29 7b 69 66 28 21 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 53 6e 61 70 73 68 6f 74 28 67 2e 73 2e 61 75 74 68 52 65 73 75 6c 74 29 7c 7c 52 2e 65 76 65 72 79 28 41 3d 3e 21 41 29 7c 7c 21 52 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 48 3d 5b 5d 3b 63 6f 6e 73 74 20 53 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 52 29 29 2e 66 69 6c 74 65 72 28 41 3d 3e 41 2e 73 75 62 73 74 61 74 75 73 21 3d 3d 68 2e 79 2e 45 6e 64 65 64 29 2c 4d 3d 74 68 69 73 2e 66 69 6c 74 65 72 41 70 70 74 42 79 53 74 61 74 75 73 28 42 2c 53 29 3b 48 3d 4d 2e 6d 61
                      Data Ascii: e.dispatch(new m.FU(H,S))})}changeTelehealthStatus(R,B){if(!this.store.selectSnapshot(g.s.authResult)||R.every(A=>!A)||!R.length)return;let H=[];const S=JSON.parse(JSON.stringify(R)).filter(A=>A.substatus!==h.y.Ended),M=this.filterApptByStatus(B,S);H=M.ma
                      2024-08-29 13:40:51 UTC16384INData Raw: 65 72 6e 61 6c 20 42 6c 6f 63 6b 20 52 65 71 75 69 72 65 64 22 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 7d 7d 72 65 74 75 72 6e 20 68 7d 29 28 29 2c 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 68 7b 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 74 79 70 65 3d 22 5b 45 78 74 65 72 6e 61 6c 42 6c 6f 63 6b 5d 20 53 65 74 20 45 78 74 65 72 6e 61 6c 20 42 6c 6f 63 6b 20 43 6f 6d 70 6c 65 74 65 64 22 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 7d 7d 72 65 74 75 72 6e 20 68 7d 29 28 29 2c 65 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 68 7b 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 74 79 70 65 3d 22 5b 45 78 74 65 72 6e 61 6c 42 6c 6f 63 6b 5d 20 47 65 74 20 45 78 74 65 72 6e 61 6c 20 42 6c 6f 63 6b 20 44 61 74 61 22 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 76 3d 21 30
                      Data Ascii: ernal Block Required";constructor(){}}return h})(),t=(()=>{class h{static#e=this.type="[ExternalBlock] Set External Block Completed";constructor(){}}return h})(),e=(()=>{class h{static#e=this.type="[ExternalBlock] Get External Block Data";constructor(v=!0
                      2024-08-29 13:40:51 UTC16384INData Raw: 3d 3e 44 28 6e 65 77 20 6d 2e 50 6a 28 52 29 29 29 2c 28 30 2c 65 2e 4b 29 28 52 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 63 72 65 64 69 74 20 63 61 72 64 20 6c 69 73 74 22 29 7d 29 29 7d 73 61 76 65 43 43 6f 46 4c 69 73 74 53 75 63 63 65 73 73 28 7b 70 61 74 63 68 53 74 61 74 65 3a 44 7d 2c 7b 63 72 65 64 69 74 43 61 72 64 4f 6e 46 69 6c 65 4c 69 73 74 3a 52 7d 29 7b 69 66 28 52 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 28 52 3d 74 68 69 73 2e 63 72 65 64 69 74 43 61 72 64 4f 6e 46 69 6c 65 53 65 72 76 69 63 65 2e 73 65 74 45 78 70 69 72 61 74 69 6f 6e 44 61 74 65 28 52 29 2e 6d 61 70 28 42 3d 3e 28 28 21 42 2e 61 63 63 65 70 74 65 64 74 65 72 6d 73 61 6e 64 63 6f 6e 64 69 74 69 6f 6e 73
                      Data Ascii: =>D(new m.Pj(R))),(0,e.K)(R=>{throw new Error("Failed to fetch credit card list")}))}saveCCoFListSuccess({patchState:D},{creditCardOnFileList:R}){if(R.length)return(R=this.creditCardOnFileService.setExpirationDate(R).map(B=>((!B.acceptedtermsandconditions
                      2024-08-29 13:40:51 UTC16384INData Raw: 72 65 73 68 54 69 6d 65 72 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 7d 76 61 6c 69 64 61 74 65 47 75 65 73 74 53 65 73 73 69 6f 6e 28 7b 70 61 74 63 68 53 74 61 74 65 3a 53 2c 64 69 73 70 61 74 63 68 3a 4d 7d 2c 7b 72 65 71 75 65 73 74 3a 41 7d 29 7b 72 65 74 75 72 6e 20 53 28 7b 61 75 74 68 52 65 73 75 6c 74 4c 6f 61 64 69 6e 67 3a 21 30 7d 29 2c 38 3d 3d 3d 28 41 3f 2e 61 63 63 65 73 73 63 6f 64 65 3f 2e 6c 65 6e 67 74 68 3f 3f 30 29 26 26 41 2e 6e 61 6d 65 3f 74 68 69 73 2e 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 47 75 65 73 74 28 41 29 2e 70 69 70 65 28 28 30 2c 67 2e 62 29 28 4c 3d 3e 4d 28 6e 65 77 20 43 2e 4d 70 28 4c 29 29 29 2c 28 30 2c 76 2e 4b 29 28 4c 3d 3e 7b 74 68 72 6f 77 20 4d
                      Data Ascii: reshTimer.unsubscribe()}validateGuestSession({patchState:S,dispatch:M},{request:A}){return S({authResultLoading:!0}),8===(A?.accesscode?.length??0)&&A.name?this.authenticationService.authenticateGuest(A).pipe((0,g.b)(L=>M(new C.Mp(L))),(0,v.K)(L=>{throw M
                      2024-08-29 13:40:51 UTC16384INData Raw: 47 6e 3d 49 69 29 7d 65 6c 73 65 20 6b 74 3d 74 74 3b 69 66 28 21 6c 65 29 7b 6c 65 74 20 65 69 3d 21 31 2c 76 69 3d 75 65 2e 6c 65 6e 67 74 68 3b 6b 74 3c 30 26 26 28 75 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 76 48 48 28 33 31 30 30 2c 21 31 29 7d 28 29 29 2c 65 69 3d 21 30 29 2c 70 6e 3c 30 26 26 28 75 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 76 48 48 28 33 31 30 31 2c 21 31 29 7d 28 29 29 2c 65 69 3d 21 30 29 2c 65 69 26 26 75 65 2e 73 70 6c 69 63 65 28 76 69 2c 30 2c 68 28 29 29 7d 72 65 74 75 72 6e 7b 64 75 72 61 74 69 6f 6e 3a 6b 74 2c 64 65 6c 61 79 3a 70 6e 2c 65 61 73 69 6e 67 3a 47 6e 7d 7d 28 74 74 2c 75 65 2c 6c 65 29 7d 66 75
                      Data Ascii: Gn=Ii)}else kt=tt;if(!le){let ei=!1,vi=ue.length;kt<0&&(ue.push(function m(){return new t.vHH(3100,!1)}()),ei=!0),pn<0&&(ue.push(function v(){return new t.vHH(3101,!1)}()),ei=!0),ei&&ue.splice(vi,0,h())}return{duration:kt,delay:pn,easing:Gn}}(tt,ue,le)}fu
                      2024-08-29 13:40:51 UTC16384INData Raw: 69 66 28 21 75 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 4e 65 3d 75 65 3b 6c 65 74 20 6b 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 6e 75 6c 6c 21 3d 4e 65 2e 64 75 72 61 74 69 6f 6e 26 26 28 6b 74 2e 64 75 72 61 74 69 6f 6e 3d 45 65 28 4e 65 2e 64 75 72 61 74 69 6f 6e 29 29 2c 6e 75 6c 6c 21 3d 4e 65 2e 64 65 6c 61 79 26 26 28 6b 74 2e 64 65 6c 61 79 3d 45 65 28 4e 65 2e 64 65 6c 61 79 29 29 3b 63 6f 6e 73 74 20 70 6e 3d 4e 65 2e 70 61 72 61 6d 73 3b 69 66 28 70 6e 29 7b 6c 65 74 20 47 6e 3d 6b 74 2e 70 61 72 61 6d 73 3b 47 6e 7c 7c 28 47 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6d 73 3d 7b 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 6e 29 2e 66 6f 72 45 61 63 68 28 65 69 3d 3e 7b 28 21 6c 65 7c 7c 21 47 6e 2e 68 61 73 4f 77 6e
                      Data Ascii: if(!ue)return;const Ne=ue;let kt=this.options;null!=Ne.duration&&(kt.duration=Ee(Ne.duration)),null!=Ne.delay&&(kt.delay=Ee(Ne.delay));const pn=Ne.params;if(pn){let Gn=kt.params;Gn||(Gn=this.options.params={}),Object.keys(pn).forEach(ei=>{(!le||!Gn.hasOwn
                      2024-08-29 13:40:51 UTC16384INData Raw: 74 72 69 67 67 65 72 73 2e 68 61 73 28 49 69 29 29 7b 63 6f 6e 73 74 20 70 72 3d 74 68 69 73 2e 74 72 69 67 67 65 72 28 75 65 2c 49 69 2c 62 6e 2c 6b 74 29 3b 70 72 26 26 65 69 2e 70 75 73 68 28 70 72 29 7d 7d 29 2c 65 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 6d 61 72 6b 45 6c 65 6d 65 6e 74 41 73 52 65 6d 6f 76 65 64 28 74 68 69 73 2e 69 64 2c 75 65 2c 21 30 2c 6c 65 2c 47 6e 29 2c 4e 65 26 26 6a 65 28 65 69 29 2e 6f 6e 44 6f 6e 65 28 28 29 3d 3e 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 70 72 6f 63 65 73 73 4c 65 61 76 65 4e 6f 64 65 28 75 65 29 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 70 72 65 70 61 72 65 4c 65 61 76 65 41 6e 69 6d 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 28 75 65 29 7b 63 6f 6e 73 74 20 6c
                      Data Ascii: triggers.has(Ii)){const pr=this.trigger(ue,Ii,bn,kt);pr&&ei.push(pr)}}),ei.length)return this._engine.markElementAsRemoved(this.id,ue,!0,le,Gn),Ne&&je(ei).onDone(()=>this._engine.processLeaveNode(ue)),!0}return!1}prepareLeaveAnimationListeners(ue){const l
                      2024-08-29 13:40:51 UTC16384INData Raw: 69 66 28 21 65 69 29 72 65 74 75 72 6e 20 31 3b 6c 65 74 20 76 69 3d 70 6e 2e 67 65 74 28 65 69 29 3b 69 66 28 76 69 29 72 65 74 75 72 6e 20 76 69 3b 63 6f 6e 73 74 20 49 69 3d 65 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 76 69 3d 6c 65 2e 68 61 73 28 49 69 29 3f 49 69 3a 6b 74 2e 68 61 73 28 49 69 29 3f 31 3a 47 6e 28 49 69 29 2c 70 6e 2e 73 65 74 28 65 69 2c 76 69 29 2c 76 69 7d 72 65 74 75 72 6e 20 75 65 2e 66 6f 72 45 61 63 68 28 65 69 3d 3e 7b 63 6f 6e 73 74 20 76 69 3d 47 6e 28 65 69 29 3b 31 21 3d 3d 76 69 26 26 6c 65 2e 67 65 74 28 76 69 29 2e 70 75 73 68 28 65 69 29 7d 29 2c 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 74 74 2c 75 65 29 7b 74 74 2e 63 6c 61 73 73 4c 69 73 74 3f 2e 61 64 64 28 75 65 29 7d 66 75 6e 63 74 69 6f 6e
                      Data Ascii: if(!ei)return 1;let vi=pn.get(ei);if(vi)return vi;const Ii=ei.parentNode;return vi=le.has(Ii)?Ii:kt.has(Ii)?1:Gn(Ii),pn.set(ei,vi),vi}return ue.forEach(ei=>{const vi=Gn(ei);1!==vi&&le.get(vi).push(ei)}),le}function lt(tt,ue){tt.classList?.add(ue)}function


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.74973618.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:51 UTC608OUTGET /326.98b9a2093566ccd6.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://th-wfe-102.advancedmd.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:52 UTC599INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 11440
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:53 GMT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Methods: GET, HEAD
                      Access-Control-Max-Age: 0
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "972f2e9f946280ceb5d87c2748c7c87d"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 bfecf39a9b9b25c8887cbec3dca618c4.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: vQMSWEli-5rDvhtXIU6NVevaB-GqkcqSEPFbVtfP-t-TST0xR1SEFA==
                      2024-08-29 13:40:52 UTC11440INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 36 5d 2c 7b 32 32 33 32 36 3a 28 68 74 2c 46 2c 65 29 3d 3e 7b 65 2e 72 28 46 29 2c 65 2e 64 28 46 2c 7b 56 61 6c 69 64 61 74 69 6f 6e 4d 6f 64 75 6c 65 3a 28 29 3d 3e 6c 74 7d 29 3b 76 61 72 20 4d 3d 65 28 39 36 38 31 34 29 2c 56 3d 65 28 39 33 35 35 39 29 2c 43 3d 65 28 35 32 37 38 37 29 2c 70 3d 65 28 39 37 35 38 32 29 2c 76 3d 65 28 31 31 30 37 34 29 2c 24 3d 65 28 37 30 36 34 33 29 2c 62 3d 65 28 37 38 36 34 35 29 2c 4c 3d 65 28 33 36 32 33 32
                      Data Ascii: "use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[326],{22326:(ht,F,e)=>{e.r(F),e.d(F,{ValidationModule:()=>lt});var M=e(96814),V=e(93559),C=e(52787),p=e(97582),v=e(11074),$=e(70643),b=e(78645),L=e(36232


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.74973720.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-29 13:40:52 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:55 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:52 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C519_BL2
                      x-ms-request-id: e76f3f88-724c-4547-9e78-63c7848c17b7
                      PPServer: PPV: 30 H: BL02EPF0001DA11 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:55 GMT
                      Connection: close
                      Content-Length: 11389
                      2024-08-29 13:40:55 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.74973818.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:53 UTC372OUTGET /326.98b9a2093566ccd6.js HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:53 UTC607INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 11440
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:53 GMT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Methods: GET, HEAD
                      Access-Control-Max-Age: 0
                      Last-Modified: Fri, 16 Aug 2024 00:56:27 GMT
                      ETag: "972f2e9f946280ceb5d87c2748c7c87d"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: hASmfCAUsDEys8JYJjGOZ0AhvOX5JYk1wKpiTx1H3d2wUx6bzuQi2g==
                      Age: 1
                      2024-08-29 13:40:53 UTC11440INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 64 73 5f 74 65 6c 65 6d 65 64 5f 70 61 74 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 36 5d 2c 7b 32 32 33 32 36 3a 28 68 74 2c 46 2c 65 29 3d 3e 7b 65 2e 72 28 46 29 2c 65 2e 64 28 46 2c 7b 56 61 6c 69 64 61 74 69 6f 6e 4d 6f 64 75 6c 65 3a 28 29 3d 3e 6c 74 7d 29 3b 76 61 72 20 4d 3d 65 28 39 36 38 31 34 29 2c 56 3d 65 28 39 33 35 35 39 29 2c 43 3d 65 28 35 32 37 38 37 29 2c 70 3d 65 28 39 37 35 38 32 29 2c 76 3d 65 28 31 31 30 37 34 29 2c 24 3d 65 28 37 30 36 34 33 29 2c 62 3d 65 28 37 38 36 34 35 29 2c 4c 3d 65 28 33 36 32 33 32
                      Data Ascii: "use strict";(self.webpackChunkamds_telemed_patient=self.webpackChunkamds_telemed_patient||[]).push([[326],{22326:(ht,F,e)=>{e.r(F),e.d(F,{ValidationModule:()=>lt});var M=e(96814),V=e(93559),C=e(52787),p=e(97582),v=e(11074),$=e(70643),b=e(78645),L=e(36232


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.74973918.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:53 UTC621OUTGET /api/telehealth/accesscodes/20dUfFC0 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/?lk=155941
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:54 UTC531INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 40
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:53 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:53
                      x-envoy-upstream-service-time: 26
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 99ba7d06b066167926f290b38218435e.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: iS4UO76J6jjhFt-1AUkf5_H-Rmd0Y46guboNZbUqlzTPuMbuSVfc6w==
                      2024-08-29 13:40:54 UTC40INData Raw: 7b 22 6f 66 66 69 63 65 6b 65 79 22 3a 31 35 35 39 34 31 2c 22 69 73 67 75 65 73 74 63 6f 64 65 22 3a 66 61 6c 73 65 7d
                      Data Ascii: {"officekey":155941,"isguestcode":false}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.74974065.9.86.24435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:53 UTC696OUTGET /16/stable/16.0.2/amds-icons/svgs/telehealth.svg HTTP/1.1
                      Host: amds-material-prd.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:54 UTC487INHTTP/1.1 200 OK
                      Content-Type: image/svg+xml
                      Content-Length: 442
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:55 GMT
                      Last-Modified: Fri, 17 May 2024 05:30:33 GMT
                      ETag: "64f03b14c822545b9b6a2918a3ee0688"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 f5046bb9ebd1a8f25b2025d7d9a283f2.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS1-C1
                      X-Amz-Cf-Id: 3YKYw1FV4ktMH_NS5-6JXWBBPGbXes_PzPIumw44AchV3ywZui4uZw==
                      2024-08-29 13:40:54 UTC442INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 39 34 34 34 20 34 2e 35 39 35 38 38 56 32 2e 38 33 33 33 33 43 31 33 2e 39 34 34 34 20 32 2e 30 36 38 39 35 20 31 33 2e 32 38 39 37 20 31 2e 35 20 31 32 2e 35 35 35 36 20 31 2e 35 48 31 2e 38 38 38 38 39 43 31 2e 31 35 34 37 35 20 31 2e 35 20 30 2e 35 20 32 2e 30 36 38 39 35 20 30 2e 35 20 32 2e 38 33 33 33 33 56 31 31 2e 31 36 36 37 43 30 2e 35 20 31 31 2e 39 33 31 31 20 31 2e 31 35 34 37 35 20 31 32 2e 35 20 31 2e 38 38 38 38 39 20
                      Data Ascii: <svg width="18" height="14" viewBox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.9444 4.59588V2.83333C13.9444 2.06895 13.2897 1.5 12.5556 1.5H1.88889C1.15475 1.5 0.5 2.06895 0.5 2.83333V11.1667C0.5 11.9311 1.15475 12.5 1.88889


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.74974218.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:54 UTC624OUTGET /api/configuration/featureaccess?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:55 UTC532INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 286
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:54 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:54
                      x-envoy-upstream-service-time: 20
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 6c6f45ebc0144bf0624643e88a527f16.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: mKQQp0nK-sWYDxaMcs37_nTtqEtrHVWZIHQEKlAx1R2aV4R9lESJIA==
                      2024-08-29 13:40:55 UTC286INData Raw: 5b 22 53 65 6c 66 52 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 50 52 4d 53 74 61 6e 64 61 72 64 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 22 2c 22 45 48 52 22 2c 22 50 41 54 49 45 4e 54 5f 4d 45 53 53 41 47 49 4e 47 22 2c 22 41 44 56 50 41 54 41 50 50 54 52 45 4d 49 4e 44 45 52 42 59 54 59 50 45 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 50 41 59 22 2c 22 4f 50 45 4e 45 44 47 45 53 41 4c 45 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 43 43 4f 46 22 2c 22 50 52 4f 56 49 44 45 52 2d 4d 41 54 43 48 49 4e 47 22 2c 22 54 65 6c 65 6d 65 64 69 63 69 6e 65 50 72 69 6d 65 22 2c 22 54 65 6c 65 68 65 61 6c 74 68 52 65 76 69 65 77 22 2c 22 54 65 6c 65 68 65 61 6c 74 68 5a 6f 6f 6d 22 2c 22 41 64 76 61 6e 63 65 64 50 72 6f 5f 53 65 6c 66 53
                      Data Ascii: ["SelfRegistration","PRMStandard","ADVANCEDPATIENT","EHR","PATIENT_MESSAGING","ADVPATAPPTREMINDERBYTYPE","ADVANCEDPATIENTPAY","OPENEDGESALE","PatientPortalCCOF","PROVIDER-MATCHING","TelemedicinePrime","TelehealthReview","TelehealthZoom","AdvancedPro_SelfS


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.74974118.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:54 UTC625OUTGET /api/configuration/systemdefaults?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:55 UTC533INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 5330
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:55 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:55
                      x-envoy-upstream-service-time: 16
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 d17a3a8a2bcb7ee8045db3a23f27a92c.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: bQCZ6HprcQv5bVto3CQlzJHRW8txIK-G3ykCersgvpywNNu5CJfO6w==
                      2024-08-29 13:40:55 UTC5330INData Raw: 5b 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 41 4d 45 58 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 63 61 74 65 67 6f 72 79 6e 61 6d 65 22 3a 22 41 63 63 65 70 74 20 43 72 65 64 69 74 20 43 61 72 64 73 22 7d 2c 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 44 69 73 63 6f 76 65 72 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64
                      Data Ascii: [{"systemdefaultskey":"ccAMEX","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemdefaultscategoryname":"Accept Credit Cards"},{"systemdefaultskey":"ccDiscover","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemd


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.74974318.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:54 UTC384OUTGET /api/telehealth/accesscodes/20dUfFC0 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:55 UTC531INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 40
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:55 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:55
                      x-envoy-upstream-service-time: 6
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 354c49ee216d1b8ed995ee7b94d96f10.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: i12dB9PvVaY0assNc9XtzVkG715MKfSeguxq6_BAeOiB_xGB_IWelA==
                      2024-08-29 13:40:55 UTC40INData Raw: 7b 22 6f 66 66 69 63 65 6b 65 79 22 3a 31 35 35 39 34 31 2c 22 69 73 67 75 65 73 74 63 6f 64 65 22 3a 66 61 6c 73 65 7d
                      Data Ascii: {"officekey":155941,"isguestcode":false}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.74974418.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:55 UTC606OUTGET /favicon.ico HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC501INHTTP/1.1 200 OK
                      Content-Type: image/vnd.microsoft.icon
                      Content-Length: 15086
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:26 GMT
                      ETag: "7a97a94b3a886becab8bd482a0c85874"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 27c2294556f91a62b227906f8c7b0244.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: ggWYxm3RX2kQ19OTRM80QpRms30KOy2srizKCsAHCGnfFShDDyRsXA==
                      2024-08-29 13:40:56 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                      Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.74974565.9.86.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:55 UTC403OUTGET /16/stable/16.0.2/amds-icons/svgs/telehealth.svg HTTP/1.1
                      Host: amds-material-prd.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC487INHTTP/1.1 200 OK
                      Content-Type: image/svg+xml
                      Content-Length: 442
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      Last-Modified: Fri, 17 May 2024 05:30:33 GMT
                      ETag: "64f03b14c822545b9b6a2918a3ee0688"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 2bf8812c27f5e451eba4aef5c1aff6ae.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS1-C1
                      X-Amz-Cf-Id: TGSox8GD-yaeKQymDMeUQ7aektD1AvCffliatK1csS7fB4qxlR1YEg==
                      2024-08-29 13:40:56 UTC442INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 39 34 34 34 20 34 2e 35 39 35 38 38 56 32 2e 38 33 33 33 33 43 31 33 2e 39 34 34 34 20 32 2e 30 36 38 39 35 20 31 33 2e 32 38 39 37 20 31 2e 35 20 31 32 2e 35 35 35 36 20 31 2e 35 48 31 2e 38 38 38 38 39 43 31 2e 31 35 34 37 35 20 31 2e 35 20 30 2e 35 20 32 2e 30 36 38 39 35 20 30 2e 35 20 32 2e 38 33 33 33 33 56 31 31 2e 31 36 36 37 43 30 2e 35 20 31 31 2e 39 33 31 31 20 31 2e 31 35 34 37 35 20 31 32 2e 35 20 31 2e 38 38 38 38 39 20
                      Data Ascii: <svg width="18" height="14" viewBox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.9444 4.59588V2.83333C13.9444 2.06895 13.2897 1.5 12.5556 1.5H1.88889C1.15475 1.5 0.5 2.06895 0.5 2.83333V11.1667C0.5 11.9311 1.15475 12.5 1.88889


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.74974718.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:55 UTC397OUTGET /api/configuration/featureaccess?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC532INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 286
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:56
                      x-envoy-upstream-service-time: 4
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 6571e9f709b2287f8a30275c17d07140.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: lY8t7cSgmNoTn4ZASVUp3O9k9iCG9yzuxShKWkq0MCnj5omhii3nZg==
                      2024-08-29 13:40:56 UTC286INData Raw: 5b 22 53 65 6c 66 52 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 50 52 4d 53 74 61 6e 64 61 72 64 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 22 2c 22 45 48 52 22 2c 22 50 41 54 49 45 4e 54 5f 4d 45 53 53 41 47 49 4e 47 22 2c 22 41 44 56 50 41 54 41 50 50 54 52 45 4d 49 4e 44 45 52 42 59 54 59 50 45 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 50 41 59 22 2c 22 4f 50 45 4e 45 44 47 45 53 41 4c 45 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 43 43 4f 46 22 2c 22 50 52 4f 56 49 44 45 52 2d 4d 41 54 43 48 49 4e 47 22 2c 22 54 65 6c 65 6d 65 64 69 63 69 6e 65 50 72 69 6d 65 22 2c 22 54 65 6c 65 68 65 61 6c 74 68 52 65 76 69 65 77 22 2c 22 54 65 6c 65 68 65 61 6c 74 68 5a 6f 6f 6d 22 2c 22 41 64 76 61 6e 63 65 64 50 72 6f 5f 53 65 6c 66 53
                      Data Ascii: ["SelfRegistration","PRMStandard","ADVANCEDPATIENT","EHR","PATIENT_MESSAGING","ADVPATAPPTREMINDERBYTYPE","ADVANCEDPATIENTPAY","OPENEDGESALE","PatientPortalCCOF","PROVIDER-MATCHING","TelemedicinePrime","TelehealthReview","TelehealthZoom","AdvancedPro_SelfS


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.74975118.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC398OUTGET /api/configuration/systemdefaults?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC533INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 5330
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:56
                      x-envoy-upstream-service-time: 3
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: Ve6wsZxVAClt1gLTVfa6NAwi5CuS_pVGMAdprQdv0E6IcmPoa5U6rQ==
                      2024-08-29 13:40:56 UTC5330INData Raw: 5b 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 41 4d 45 58 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 63 61 74 65 67 6f 72 79 6e 61 6d 65 22 3a 22 41 63 63 65 70 74 20 43 72 65 64 69 74 20 43 61 72 64 73 22 7d 2c 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 44 69 73 63 6f 76 65 72 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64
                      Data Ascii: [{"systemdefaultskey":"ccAMEX","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemdefaultscategoryname":"Accept Credit Cards"},{"systemdefaultskey":"ccDiscover","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemd


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.74975018.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC606OUTGET /api/telehealth/settings/155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC533INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 1399
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:56
                      x-envoy-upstream-service-time: 22
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 8e88f0fcefd26ddce6424c62f2a2016a.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: QYp2KlVsbNLAbj0cPykFit5q8S17ztYs8Scvq6a_Vc2MTPmmT2aIsw==
                      2024-08-29 13:40:56 UTC1399INData Raw: 7b 22 63 63 6f 66 66 69 6e 63 6c 61 73 73 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 63 6f 66 74 79 70 65 22 3a 30 2c 22 63 61 6c 6c 68 65 61 6c 74 68 72 65 66 72 65 73 68 66 72 65 71 75 65 6e 63 79 73 65 63 6f 6e 64 73 22 3a 31 35 2c 22 63 6f 70 61 79 6e 6f 69 6e 73 75 72 61 6e 63 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 6f 70 61 79 70 65 72 63 65 6e 74 61 67 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 72 65 64 69 74 63 61 72 64 61 70 69 6b 65 79 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 22 3c 70 3e 49 66 20 74 68 69 73 20 69 73 20 61 6e 20 65 6d 65 72 67 65 6e 63 79 2c 20 63 61 6c 6c 20 3c 73 74 72 6f 6e 67 3e 39 31 31 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 70 3e 5c 6e 3c 70 3e 59
                      Data Ascii: {"ccoffinclassrequired":false,"ccoftype":0,"callhealthrefreshfrequencyseconds":15,"copaynoinsurancedollaramount":0.00,"copaypercentagedollaramount":0.00,"creditcardapikey":null,"disclaimer":"<p>If this is an emergency, call <strong>911</strong>.</p>\n<p>Y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.74974918.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC619OUTGET /api/configuration/settings?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC530INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 57
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:56
                      x-envoy-upstream-service-time: 5
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 d17a3a8a2bcb7ee8045db3a23f27a92c.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: 7qPt3RfBSc-bpx8GlxlorcAIxmPIedDWVppMzT2yQX2uG5Hu5tUqNQ==
                      2024-08-29 13:40:56 UTC57INData Raw: 7b 22 6d 65 64 69 63 61 6c 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 2c 22 6f 74 68 65 72 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 7d
                      Data Ascii: {"medicaldocumentupload":true,"otherdocumentupload":true}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.74975218.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC630OUTGET /api/telehealth/brandingimage/155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:56 UTC472INHTTP/1.1 204 No Content
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:56
                      x-envoy-upstream-service-time: 13
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 73e4a08241a776de96ba6887881361c6.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: ZxbWXtLKzBqLIqFM7zw_4ajXYYN5FJkczNuQwZ_BInbJ65Pl34kPQQ==


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.74975320.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-29 13:40:56 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:57 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:56 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C519_BL2
                      x-ms-request-id: 27a8e145-8d65-4c13-806b-14cab8a14e93
                      PPServer: PPV: 30 H: BL02EPF0001D7CD V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      Connection: close
                      Content-Length: 11389
                      2024-08-29 13:40:57 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.74975418.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:56 UTC360OUTGET /favicon.ico HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:57 UTC509INHTTP/1.1 200 OK
                      Content-Type: image/vnd.microsoft.icon
                      Content-Length: 15086
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:56 GMT
                      Last-Modified: Fri, 16 Aug 2024 00:56:26 GMT
                      ETag: "7a97a94b3a886becab8bd482a0c85874"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Hit from cloudfront
                      Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: JZW5omC5Zk4BVEdLMY0_opLq8nG9HAcahfNKpHK3e5Jp5fmX2I42ww==
                      Age: 1
                      2024-08-29 13:40:57 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                      Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.74975518.245.199.824435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:57 UTC606OUTGET /api/telehealth/settings/155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept: application/json
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://th-wfe-102.advancedmd.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:58 UTC532INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 1399
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:57 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:57
                      x-envoy-upstream-service-time: 3
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 80aba93d53aa5c566027db2247a3a1ee.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: CDG55-P2
                      X-Amz-Cf-Id: Ssqpgqe7G4DyZqm755KERZRvtRbKmLSoqCHBU-y2JEzlrCcvDshdUQ==
                      2024-08-29 13:40:58 UTC1399INData Raw: 7b 22 63 63 6f 66 66 69 6e 63 6c 61 73 73 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 63 6f 66 74 79 70 65 22 3a 30 2c 22 63 61 6c 6c 68 65 61 6c 74 68 72 65 66 72 65 73 68 66 72 65 71 75 65 6e 63 79 73 65 63 6f 6e 64 73 22 3a 31 35 2c 22 63 6f 70 61 79 6e 6f 69 6e 73 75 72 61 6e 63 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 6f 70 61 79 70 65 72 63 65 6e 74 61 67 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 72 65 64 69 74 63 61 72 64 61 70 69 6b 65 79 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 22 3c 70 3e 49 66 20 74 68 69 73 20 69 73 20 61 6e 20 65 6d 65 72 67 65 6e 63 79 2c 20 63 61 6c 6c 20 3c 73 74 72 6f 6e 67 3e 39 31 31 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 70 3e 5c 6e 3c 70 3e 59
                      Data Ascii: {"ccoffinclassrequired":false,"ccoftype":0,"callhealthrefreshfrequencyseconds":15,"copaynoinsurancedollaramount":0.00,"copaypercentagedollaramount":0.00,"creditcardapikey":null,"disclaimer":"<p>If this is an emergency, call <strong>911</strong>.</p>\n<p>Y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.74975618.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:57 UTC379OUTGET /api/telehealth/settings/155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:57 UTC533INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 1399
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:57 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:57
                      x-envoy-upstream-service-time: 3
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: 8u03c_Tiyn2otl2yFDNmWHFNX0PT-CtYgWJ02NLSvc8g4jkLDd-WPg==
                      2024-08-29 13:40:57 UTC1399INData Raw: 7b 22 63 63 6f 66 66 69 6e 63 6c 61 73 73 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 63 6f 66 74 79 70 65 22 3a 30 2c 22 63 61 6c 6c 68 65 61 6c 74 68 72 65 66 72 65 73 68 66 72 65 71 75 65 6e 63 79 73 65 63 6f 6e 64 73 22 3a 31 35 2c 22 63 6f 70 61 79 6e 6f 69 6e 73 75 72 61 6e 63 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 6f 70 61 79 70 65 72 63 65 6e 74 61 67 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 72 65 64 69 74 63 61 72 64 61 70 69 6b 65 79 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 22 3c 70 3e 49 66 20 74 68 69 73 20 69 73 20 61 6e 20 65 6d 65 72 67 65 6e 63 79 2c 20 63 61 6c 6c 20 3c 73 74 72 6f 6e 67 3e 39 31 31 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 70 3e 5c 6e 3c 70 3e 59
                      Data Ascii: {"ccoffinclassrequired":false,"ccoftype":0,"callhealthrefreshfrequencyseconds":15,"copaynoinsurancedollaramount":0.00,"copaypercentagedollaramount":0.00,"creditcardapikey":null,"disclaimer":"<p>If this is an emergency, call <strong>911</strong>.</p>\n<p>Y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.74975718.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:57 UTC392OUTGET /api/configuration/settings?officeKey=155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:57 UTC531INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 57
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:57 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:57
                      x-envoy-upstream-service-time: 9
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 6571e9f709b2287f8a30275c17d07140.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: KvTugdF-QY93d5hrHcTUJGHZQ9fpAtGHKC_quMup7q9ZbULJ5e1Naw==
                      2024-08-29 13:40:57 UTC57INData Raw: 7b 22 6d 65 64 69 63 61 6c 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 2c 22 6f 74 68 65 72 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 7d
                      Data Ascii: {"medicaldocumentupload":true,"otherdocumentupload":true}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.74975920.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:58 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4775
                      Host: login.live.com
                      2024-08-29 13:40:58 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:58 UTC568INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:58 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C531_BAY
                      x-ms-request-id: e256e5a4-e53a-42be-bed4-417b7be5a2ed
                      PPServer: PPV: 30 H: PH1PEPF00012007 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:58 GMT
                      Connection: close
                      Content-Length: 1918
                      2024-08-29 13:40:58 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.74975820.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:58 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4710
                      Host: login.live.com
                      2024-08-29 13:40:58 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:40:58 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:39:58 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C519_BL2
                      x-ms-request-id: e0b55b00-67dc-4959-8d15-e5db1afb1e7d
                      PPServer: PPV: 30 H: BL02EPF0001D7E8 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:40:58 GMT
                      Connection: close
                      Content-Length: 10173
                      2024-08-29 13:40:58 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.74976065.9.86.24435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:59 UTC676OUTGET /16/stable/16.0.2/amds-icons/font/amds-icons.woff2 HTTP/1.1
                      Host: amds-material-prd.advancedmd.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://th-wfe-102.advancedmd.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: font
                      Referer: https://amds-material-prd.advancedmd.com/16/stable/16.0.2/amds-icons/amds-icons.css
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:41:00 UTC595INHTTP/1.1 200 OK
                      Content-Type: binary/octet-stream
                      Content-Length: 35928
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:41:00 GMT
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Methods: GET, HEAD
                      Access-Control-Max-Age: 0
                      Last-Modified: Fri, 17 May 2024 05:32:09 GMT
                      ETag: "f817c22f8b2a29a77c00bc40efa51d89"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 10c6c3dafd71d2880db1f56a9baf3a70.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: AMS1-C1
                      X-Amz-Cf-Id: j2dQ_yjecTjVHoKWPnbrSHj28cl8a9BgA7no4LcYA53jB-bA2hbhBQ==
                      2024-08-29 13:41:00 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 8c 58 00 0b 00 00 00 01 23 bc 00 00 8c 08 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 00 85 70 11 08 0a 84 ad 10 83 ba 2b 01 36 02 24 03 89 08 0b 84 46 00 04 20 05 83 2a 07 20 1b 4e e7 33 11 e9 4e 40 de db ad 56 bd 9c 51 94 ec 5d 62 54 94 34 d6 f2 ec ff 72 88 86 5c df 76 0d d8 47 4f 11 23 46 8c 9a d0 c1 d2 d9 79 e9 ee e5 a7 7d eb d3 d2 ea 94 ee ce 73 c5 5f c7 ec 79 e3 4b 25 28 5a 96 69 59 20 c7 11 1a fb 24 97 f4 9f e7 75 f3 dc f7 fe cf 98 3f 8b c0 4e 02 41 d0 a2 81 b0 54 84 00 61 29 c8 98 82 03 d1 0d b8 46 17 a9 a8 80 13 c5 56 b1 b5 b6 b5 42 c5 2e 27 ae 56 3a b4 43 ec b2 c3 2e ab 1d 74 d3 69 87 d6 66 78 7e 6e bd bf 28 58 31 06 63 c0 8a 8d 41 8f 8d 8a c5 ff 6c 23 c7 d8 06 8c e8 11 0a 12 25 e8
                      Data Ascii: wOF2X#`p+6$F * N3N@VQ]bT4r\vGO#Fy}s_yK%(ZiY $u?NATa)FVB.'V:C.tifx~n(X1cAl#%
                      2024-08-29 13:41:00 UTC1356INData Raw: 9e 31 56 94 50 8b d1 28 14 26 c9 8d 75 3b b0 b1 b1 00 8f a3 25 8b 44 6f ae 5a 1a 6a a1 ba ba bd 57 11 23 98 57 5c 3c 35 bb 3e 2a c9 25 96 ab 67 40 72 80 16 b0 10 b0 a0 1c 78 ac 4c 84 ac 88 b5 59 9c 77 16 8f d3 01 20 70 66 1a f8 a6 39 d6 ff b7 07 ed 79 f8 f0 9b 10 20 7d 3c 79 08 63 bb 89 c2 2a d6 ba e8 6a 1c 09 da 4d 25 a7 1d 48 50 5e cf f7 e9 99 55 5e b8 45 7f 16 ef 93 f2 ab a8 19 7d f8 6c 97 16 b6 45 e6 cc 86 d2 49 6c 3b c1 c4 78 16 38 77 4e 66 64 74 93 5c 6b d6 09 ae 13 80 98 87 07 23 ce 73 80 9b 0c bf 7b f7 3e 8d 9e 6e 97 06 d2 ac b3 d3 68 64 e1 78 cc d6 85 df 80 6e bb b6 ea 5f 8c 06 c3 16 48 36 a4 02 d8 61 f8 56 60 d0 ba 8f 7f 42 6e ca c0 1d 95 42 b1 66 35 2c 1b a4 09 b4 09 dc bb 57 66 2b 6b 54 d9 aa f6 ee 9b a5 c0 ec eb fb b0 1a 93 93 04 03 42 10 12
                      Data Ascii: 1VP(&u;%DoZjW#W\<5>*%g@rxLYw pf9y }<yc*jM%HP^U^E}lEIl;x8wNfdt\k#s{>nhdxn_H6aV`BnBf5,Wf+kTB
                      2024-08-29 13:41:00 UTC16384INData Raw: af 1f 7f 96 ae d0 34 2d 9c 8c 0b 95 e1 89 b1 3f fb fa 70 9c 73 12 19 0e fb be db 17 73 f3 96 3b b3 72 f2 43 8e cd e1 09 b6 e7 92 f5 e4 3b ab 56 16 15 b1 a7 2b 2a 28 cd ee 8a 2c 99 d2 80 f6 4a fa 69 d4 7e 6b a6 ac 32 f3 fc 49 3d 44 e7 af a2 8e c2 17 52 1f f0 ab cf a0 d8 9e 19 1c 6c d7 1b 1f 67 34 3a 50 08 04 1a 2f 3c 62 cb aa fb 97 11 84 4d b5 5a ab aa 7c 22 83 d4 4e 5e 79 55 03 fc fc 63 37 6e 0e f2 c0 53 b2 e8 6e 53 5d 08 eb f4 d2 a5 27 2e bb 6b e3 a1 38 5c b2 71 4d cf 60 0f 9b d1 74 d2 4f f7 53 a5 fe b6 8e 34 3c 40 a3 0e 0c 67 ca 2a 0a 81 3f 39 91 e6 08 9e 80 97 4d 76 ce dd f7 5b 68 35 24 e3 e2 e3 81 d6 fd f2 89 ce a5 67 10 96 fd b3 14 be 46 28 d6 fe 5b 37 9f 4e 1c cd 17 f4 57 e5 7b b2 d5 41 91 de 55 55 7b ad d4 60 04 b9 7c 7f d5 b7 e1 e1 7c 1a 9e 48 61
                      Data Ascii: 4-?pss;rC;V+*(,Ji~k2I=DRlg4:P/<bMZ|"N^yUc7nSnS]'.k8\qM`tOS4<@g*?9Mv[h5$gF([7NW{AUU{`||Ha
                      2024-08-29 13:41:00 UTC1804INData Raw: 0b bb 7f e1 49 78 85 70 1b d8 59 e1 0e 74 57 46 c2 66 c3 fc 1b 3f 8c 7a 16 62 1b a3 a2 58 88 f6 98 22 df 88 60 77 49 44 ae 3b 2c cc 60 44 90 74 6f e9 02 60 18 c9 aa 6b b0 34 ed 76 06 ba 83 39 75 5c 28 43 78 1d 14 21 3b 18 bd 26 8c bb 25 5d b6 92 9a 97 9c ac 9d 13 ea 79 3f 2f 3d 32 24 24 3d 22 e6 b7 b0 b0 b8 39 a2 19 35 6f d5 2a a3 4f a2 7f 5c 69 49 9c 48 e1 dc 74 a9 d4 39 eb 2d 73 fe 35 43 e1 22 82 74 69 9c bf ef f9 2f 78 20 5e 1a 1b 2b b5 9e 89 7e d4 ec 19 02 c0 a8 5e 91 7f 3a b3 ee e0 6e 26 20 84 a4 d8 ca f3 05 3d c6 7c 76 e8 cb f7 c1 e9 85 05 f7 21 6d 69 49 1c f5 4f f0 6b 61 61 48 c6 8b 97 61 ec aa b4 5e bd ad b6 a4 44 eb d0 d7 5d 90 c6 94 24 0a 8c cb 10 0f 8c a7 0b 75 76 c8 bf 56 39 ac fb cb 17 70 19 5a 0b 31 a0 19 b6 81 50 10 6f 59 d7 da d5 cb 97 f1
                      Data Ascii: IxpYtWFf?zbX"`wID;,`Dto`k4v9u\(Cx!;&%]y?/=2$$="95o*O\iIHt9-s5C"ti/x ^+~^:n& =|v!miIOkaaHa^D]$uvV9pZ1PoY


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.74976418.244.18.1054435764C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:59 UTC379OUTGET /api/telehealth/settings/155941 HTTP/1.1
                      Host: th-wfe-102.advancedmd.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 13:40:59 UTC533INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Content-Length: 1399
                      Connection: close
                      Date: Thu, 29 Aug 2024 13:40:59 GMT
                      server: istio-envoy
                      cache-control: no-store,no-cache
                      pragma: no-cache
                      vary: none
                      amds-lst: 08/29/2024 06:40:59
                      x-envoy-upstream-service-time: 3
                      access-control-expose-headers: amds-lst
                      X-Cache: Miss from cloudfront
                      Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P11
                      X-Amz-Cf-Id: US89PqonwByHJNBjC2OF4GqB8SyxAC4QDfkWngKSiL1ZIcHL4c8f4w==
                      2024-08-29 13:40:59 UTC1399INData Raw: 7b 22 63 63 6f 66 66 69 6e 63 6c 61 73 73 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 63 6f 66 74 79 70 65 22 3a 30 2c 22 63 61 6c 6c 68 65 61 6c 74 68 72 65 66 72 65 73 68 66 72 65 71 75 65 6e 63 79 73 65 63 6f 6e 64 73 22 3a 31 35 2c 22 63 6f 70 61 79 6e 6f 69 6e 73 75 72 61 6e 63 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 6f 70 61 79 70 65 72 63 65 6e 74 61 67 65 64 6f 6c 6c 61 72 61 6d 6f 75 6e 74 22 3a 30 2e 30 30 2c 22 63 72 65 64 69 74 63 61 72 64 61 70 69 6b 65 79 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 22 3c 70 3e 49 66 20 74 68 69 73 20 69 73 20 61 6e 20 65 6d 65 72 67 65 6e 63 79 2c 20 63 61 6c 6c 20 3c 73 74 72 6f 6e 67 3e 39 31 31 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 70 3e 5c 6e 3c 70 3e 59
                      Data Ascii: {"ccoffinclassrequired":false,"ccoftype":0,"callhealthrefreshfrequencyseconds":15,"copaynoinsurancedollaramount":0.00,"copaypercentagedollaramount":0.00,"creditcardapikey":null,"disclaimer":"<p>If this is an emergency, call <strong>911</strong>.</p>\n<p>Y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.74976520.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:40:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4775
                      Host: login.live.com
                      2024-08-29 13:40:59 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:41:00 UTC653INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:40:00 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C519_BL2
                      x-ms-request-id: 853e9631-271c-4b34-9de0-40c996e25285
                      PPServer: PPV: 30 H: BL02EPF0001D7E0 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:41:00 GMT
                      Connection: close
                      Content-Length: 11389
                      2024-08-29 13:41:00 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.74976920.190.159.4443
                      TimestampBytes transferredDirectionData
                      2024-08-29 13:41:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4775
                      Host: login.live.com
                      2024-08-29 13:41:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-29 13:41:02 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Thu, 29 Aug 2024 13:40:02 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C519_BAY
                      x-ms-request-id: 1cfde6d2-7126-496e-ab9d-d4efe60d2c8d
                      PPServer: PPV: 30 H: PH1PEPF00011D1E V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Thu, 29 Aug 2024 13:41:02 GMT
                      Connection: close
                      Content-Length: 11409
                      2024-08-29 13:41:02 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:4
                      Start time:09:40:36
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:6
                      Start time:09:40:39
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1924,i,6885173539796808452,12185716589163999248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:12
                      Start time:09:40:42
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQCVNO1LZqxvUJf2y77FfP-2B5UjJzbi4XVbcDbVVnMU7Aq-2BBp0W-2BEDZsGCgqikRw5-2B-2F3ChO61-2BK9itderak-2FRfVWA-3DNUit_wVkPrfPw-2BA1AEa0H994O-2FJzhaxRxtbOwGkOMLzRkK9QBnS-2FeJqZygFoDX2zQ1LLKthUGCWL4dHbYNuWBQW36myHgyEN3th3QQ8vEtD1hT0Fpb-2F3yHU3oe2cLDgAMxIg962j4YucHm-2FcK1zufaGiAikMp-2FGSm-2B-2FO2SKuPn-2BA4GHK8ZUKn7toM9wCALxARZlVFi7UG2UJUH0CEuZvK5lhzhoBX0ViE9PGpxUKlYmBMxmWYVd0214TK3OvKOQHbgChzGP6uwE5X1RPADjfcTKflywyRSm9hX-2BoCXFdYEaR8hVwVDZ8heE5hloYtyidN4G-2B2"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly