Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGp

Overview

General Information

Sample URL:https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWq
Analysis ID:1501223
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 4076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1988,i,16457401036646260543,1716617626027759870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u14209785.ct.sendgrid.net to https://patientportal.advancedmd.com/154537/billing?token=ys9ithzadjjxcehxtghta3rteda1m0xpzvm2l3vlbzjubhruajriredibkzsmm96bjrhewvwv1pmbms3cvjwmlavy1pivvvoqnuvaxi3t2nxm09ovjfib25qtwnhqjhkbfnsz2s3njjmdwjhb3gzdtkraitzvgtlk3b4uwtste1goejhzwnyofarwkjmyjirz3nptuzfcwk1bmc0efr5dfh0ete5bkzkmmgzwwrpnenrtlrbulltrutqbffwsmjy
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK HTTP/1.1Host: u14209785.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY HTTP/1.1Host: patientportal.advancedmd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.828784c1b995f56f.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.55f1c22607bcff8d.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.679ab1521d22507c.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-icons/amds-icons.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /styles.bc20a01cb439f66e.css HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.828784c1b995f56f.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.55f1c22607bcff8d.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OpenSans.4543090a37b427da.ttf HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.679ab1521d22507c.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /512.9bc87b909a9ebbb9.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/Configuration?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /512.9bc87b909a9ebbb9.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=2 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/featureAccess?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/Configuration?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=2 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /312.5741a208cd925cb7.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/Branding?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/SystemDefaults?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/PatientLocation?officekey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/featureAccess?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/settings?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/OfficeKeySettings?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/pbportal/ResponsibleParties/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /312.5741a208cd925cb7.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/SystemDefaults?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/Branding?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/PatientLocation?officekey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/OfficeKeySettings?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-icons/font/amds-icons.woff2 HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fontawesome-webfont.e9955780856cf8aa.woff2?v=4.7.0 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/pbportal/AccountBalances/1360565/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/pbportal/ResponsibleParties/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/configuration/settings?officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/pbportal/ResponsibleParties/anonymousVisitTrack?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/pbportal/AccountBalances/1360565/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: u14209785.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: patientportal.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pp-wfe-100.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: api2.heartlandportico.com
Source: global trafficDNS traffic detected: DNS query: amds-material-dev.advancedmd.com
Source: unknownHTTP traffic detected: POST /api/pbportal/ResponsibleParties/anonymousVisitTrack?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://pp-wfe-100.advancedmd.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_74.2.drString found in binary or memory: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css
Source: chromecache_74.2.drString found in binary or memory: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css
Source: chromecache_74.2.drString found in binary or memory: https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
Source: chromecache_78.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_78.2.dr, chromecache_74.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_85.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_85.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_76.2.dr, chromecache_78.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/47@20/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1988,i,16457401036646260543,1716617626027759870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1988,i,16457401036646260543,1716617626027759870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://classroom.google.com/sharewidget?usegapi=10%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=10%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=10%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://talkgadget.google.com/:session_prefix:talkgadget/_/widget0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://families.google.com/webcreation?usegapi=1&usegapi=10%URL Reputationsafe
https://clients6.google.com0%URL Reputationsafe
https://pp-wfe-100.advancedmd.com/api/configuration/Configuration?officeKey=1545370%Avira URL Cloudsafe
https://www.youtube.com/subscribe_embed?usegapi=10%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/settings?officeKey=1545370%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/assets/images/logo.svg0%Avira URL Cloudsafe
https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/fontawesome-webfont.e9955780856cf8aa.woff2?v=4.7.00%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/featureAccess?officeKey=1545370%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/PatientLocation?officekey=1545370%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/OfficeKeySettings?officeKey=1545370%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css0%Avira URL Cloudsafe
https://drive.google.com/savetodrivebutton?usegapi=10%Avira URL Cloudsafe
https://plus.google.com0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/512.9bc87b909a9ebbb9.js0%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/font/amds-icons.woff20%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/SystemDefaults?officeKey=1545370%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/badge?usegapi=10%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.css0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/312.5741a208cd925cb7.js0%Avira URL Cloudsafe
https://play.google.com/work/embedded/search?usegapi=1&usegapi=10%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/optin?usegapi=10%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/favicon.ico?v=20%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.js0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/api/configuration/Branding?officeKey=1545370%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttf0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.js0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api2.heartlandportico.com
35.211.11.79
truefalse
    unknown
    plus.l.google.com
    142.250.185.174
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        u14209785.ct.sendgrid.net
        167.89.115.121
        truefalse
          unknown
          d1nn1qnqm7ih5y.cloudfront.net
          18.244.18.58
          truefalse
            unknown
            d11ag707s7acdq.cloudfront.net
            13.227.219.101
            truefalse
              unknown
              d1he4b11razhen.cloudfront.net
              18.239.69.2
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  patientportal.advancedmd.com
                  unknown
                  unknownfalse
                    unknown
                    amds-material-dev.advancedmd.com
                    unknown
                    unknownfalse
                      unknown
                      apis.google.com
                      unknown
                      unknownfalse
                        unknown
                        pp-wfe-100.advancedmd.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://pp-wfe-100.advancedmd.com/api/configuration/settings?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/Configuration?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/OfficeKeySettings?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/featureAccess?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/PatientLocation?officekey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://apis.google.com/js/api.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/assets/images/logo.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/fontawesome-webfont.e9955780856cf8aa.woff2?v=4.7.0false
                          • Avira URL Cloud: safe
                          unknown
                          https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/512.9bc87b909a9ebbb9.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/font/amds-icons.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/312.5741a208cd925cb7.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/SystemDefaults?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/api/configuration/Branding?officeKey=154537false
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pp-wfe-100.advancedmd.com/favicon.ico?v=2false
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://classroom.google.com/sharewidget?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.youtube.com/subscribe_embed?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://plus.google.comchromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pay.google.com/gp/v/widget/savechromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://drive.google.com/savetodrivebutton?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://apis.google.comchromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://clients6.google.comchromecache_76.2.dr, chromecache_78.2.drfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          18.244.18.58
                          d1nn1qnqm7ih5y.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          18.239.69.2
                          d1he4b11razhen.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          35.211.11.79
                          api2.heartlandportico.comUnited States
                          19527GOOGLE-2USfalse
                          167.89.115.121
                          u14209785.ct.sendgrid.netUnited States
                          11377SENDGRIDUSfalse
                          142.250.185.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          18.65.39.10
                          unknownUnited States
                          3MIT-GATEWAYSUSfalse
                          13.227.219.101
                          d11ag707s7acdq.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.174
                          plus.l.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          192.168.2.5
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1501223
                          Start date and time:2024-08-29 15:51:08 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 9s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@17/47@20/12
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.78, 108.177.15.84, 34.104.35.123, 216.58.206.74, 172.217.16.131, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.3.187.198, 20.166.126.56, 20.114.59.183, 142.250.186.163
                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK
                          No simulations
                          InputOutput
                          URL: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZF Model: jbxai
                          {
                          "brand":["dermatology",
                          "associates"],
                          "contains_trigger_text":false,
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          URL: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZF Model: jbxai
                          {
                          "brand":["dermatology associates",
                          "AdvancedMD"],
                          "contains_trigger_text":false,
                          "prominent_button_name":"Log In or Create Account",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58316), with no line terminators
                          Category:dropped
                          Size (bytes):58316
                          Entropy (8bit):5.544487366386742
                          Encrypted:false
                          SSDEEP:1536:fV+pp3VOo9AtpKT+MQr8NtATg+ks7TsaqGxW8NAa0j:d+9b9vVQO+ks7oaqGxW8K
                          MD5:6AD0160EF7E55046344194326BAF8047
                          SHA1:D29DA73025C94A5A83058F460CA66895632A443B
                          SHA-256:C77FA61B6C6BE144435E8C67CDBCA511E07F83D87709D96BDF269472DA1F287B
                          SHA-512:00A83D8E90DDD0E14AF046943E4FC7279EF614E381039BF5411E4C1E9998AE4411D02AB1EDC8B10B7C968B7D79E2394FECA3C6E3FA6311D557FC52AC26123117
                          Malicious:false
                          Reputation:low
                          Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,F){c&&c.measure&&c.measure(at,F)}E("Zone");const T=n.__Zone_symbol_prefix||"__zone_symbol__";function x(at){return T+at}const B=!0===n[x("forceDuplicateZoneCheck")];if(n.Zone){if(B||"function"!=typeof n.Zone.__symbol__)throw new Error("Zone already loaded.");return n.Zone}let L=(()=>{class at{constructor(r,f){this._parent=r,this._name=f?f.name||"unnamed":"<root>",this._properties=f&&f.properties||{},this._zoneDelegate=new z(this,this._parent&&this._parent._zoneDelegate,f)}static assertZonePatched(){if(n.Promise!==Ft.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):3406
                          Entropy (8bit):4.550948522101117
                          Encrypted:false
                          SSDEEP:48:0LezLRk09qPX29VU7Tdyeq3zXUch1LCJmvEdmap5Vf0S3DGTWAb+VGLFd:BmLPG47TUbzLCJiXap5VMK1Vg
                          MD5:CF72E5E7F29A68BC729D7948FC63084C
                          SHA1:63F8D5637D881EC55DEA3806BFB57AE86A78F73D
                          SHA-256:D3505F55BEA0CF3B0A5B7DA76344A895DF41B695DA85C3D5B5FB8C7ADA7378E5
                          SHA-512:864E5A40246BE18428EE286A671B2DA76F08AAA0C2407998105728BAE66E9918BD561AFC2B089480C8972FC004658D77393A12FBF5D3CA19B495654308A178BA
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/assets/images/logo.svg
                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 299.17 96.38"><defs><style>.cls-1{fill:#4b4f54;}.cls-2{fill:#ff671b;}</style></defs><title>logoFInal</title><path class="cls-1" d="M97.46,71.71l-2.32-5.77H82.74l-2.32,5.77H78.09l9.6-23.45h2.5l9.6,23.45Zm-8.54-21.3L83.4,64.12H94.48Z"/><path class="cls-1" d="M112.79,71.71V69a7.24,7.24,0,0,1-5.91,3.13c-4.5,0-7.59-3.44-7.59-8.89s3.09-8.93,7.59-8.93a7.21,7.21,0,0,1,5.91,3.16V48.27h1.86V71.71Zm0-4.25v-8.4A6.78,6.78,0,0,0,107.2,56c-3.77,0-5.94,3.16-5.94,7.28s2.18,7.24,5.94,7.24A6.81,6.81,0,0,0,112.79,67.46Z"/><path class="cls-1" d="M123.44,71.71l-7.17-17h2l6.19,14.84,6.12-14.84h2.08l-7.17,17Z"/><path class="cls-1" d="M144.72,71.71v-2A7.4,7.4,0,0,1,139,72.13,5.68,5.68,0,0,1,133,66.48c0-3.69,3-5.62,5.94-5.62a7.35,7.35,0,0,1,5.77,2.43V59.83c0-2.53-2-3.9-4.57-3.9a6.6,6.6,0,0,0-5.31,2.5l-1-1.27a8.24,8.24,0,0,1,6.54-2.85c3.45,0,6.19,1.65,6.19,5.45v12Zm0-3.34V64.65a6.38,6.38,0,0,0-5.13-2.35c-2.81,0-4.64,1.79-4.64,4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (372), with no line terminators
                          Category:downloaded
                          Size (bytes):372
                          Entropy (8bit):5.334608593666556
                          Encrypted:false
                          SSDEEP:6:+hjN9SHYBjN9SHurmUZNaNJPyJgfII+ZF9NiSRZFY1DlBCkJNCoYnh9y5CYPqmzc:+dNAINAemUzTgwfbiio5BCALbqmz/k
                          MD5:614A08C98EA7F3548FF8A6D7FB1170BE
                          SHA1:7B9A1925AD08AFD091BBF324D05F79794899B96D
                          SHA-256:970810885B5B1D0ECA99FD9415A2E64BDB09F9A2788DDD481444655944FCCECE
                          SHA-512:A9AC7B0831EF402ABF8D2B58E781FABDF5AF3EDE2D4E0F793B2DDE44C632E26598A563918E2027C82E3001E6B218A81F8548E8F927C9FC17AA667C54E92E699C
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/512.9bc87b909a9ebbb9.js
                          Preview:"use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[512],{80512:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u0275mod=e.\u0275\u0275defineNgModule({type:l}),l.\u0275inj=e.\u0275\u0275defineInjector({imports:[n.fC]}),l})()}}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                          Category:downloaded
                          Size (bytes):48236
                          Entropy (8bit):7.994912604882335
                          Encrypted:true
                          SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                          MD5:015C126A3520C9A8F6A27979D0266E96
                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (371), with no line terminators
                          Category:downloaded
                          Size (bytes):371
                          Entropy (8bit):5.333200638529657
                          Encrypted:false
                          SSDEEP:6:+hjN9SHYBjN9SHurgUtNJPyJgfII+ZF9NiSRZFY1DlBCkJNCoYnh9y5CYPqmz4Ok:+dNAINAeagwfbiio5BCALbqmz/k
                          MD5:C72F94AA793C603DA26F0D31F1390B21
                          SHA1:F5197CAD06B35F241E9B92EAA10954150329A135
                          SHA-256:586EB78AAC23DD031AE06C7429D241958E4A87E5FF494C4C2ABDC2799D3B3ACF
                          SHA-512:23B4C0ED786E73936D1BB7F4869C680E6B0054C73F21172B82185F99B45926B0393E32D528EED6034F8767E62183B40D66D9CD3838DEDAD0C6943B29D47D5F3E
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/312.5741a208cd925cb7.js
                          Preview:"use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[312],{7312:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u0275mod=e.\u0275\u0275defineNgModule({type:l}),l.\u0275inj=e.\u0275\u0275defineInjector({imports:[n.fC]}),l})()}}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):26076
                          Entropy (8bit):4.9491898169791035
                          Encrypted:false
                          SSDEEP:384:eZUsMg/2kIymGCC2VMH8AZ9hqtDhssnd6beX8hdm:Y8o2kIymGCC2VMH8AZ9hqtDhssnd6b2
                          MD5:FB5CBA4B1FEF7F473C2678ED4A25FB2C
                          SHA1:03F05E41D7FCA6D4BB8C0CA6DCAD86C17A896BAA
                          SHA-256:7D7DB4A3B65F03C2217BF8FDDF5B10B1B0AD02F99099DB11599E1BF397780574
                          SHA-512:5587CC292358554972ADCC4D07BB87513F16356DDC95C4A6E49D03E27D2218BE03F4329F23ABAF78949593E1DE270A840DDA60EA4BCE42D1DAD1002BCE0240B5
                          Malicious:false
                          Reputation:low
                          URL:https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css
                          Preview:@font-face {. font-family: "amds-icons";. src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype");. font-weight: 400;. font-style: normal; }...amds-icon {. /* Universal attribute selectors slow IE's general rendering and interaction performance on deep DOMs; hence, the need for a compound class selector. */. /* use !important to prevent issues with browser extensions that change fonts */. font-family: "amds-icons" !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale; }. .amds-icon:before {. font-style: normal;. color: inherit; }...amds-icon-4x6-card-selected:before {. content: "\e94c"; }...amds-icon-4x6-card:before {. content: "\e94d"; }.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (371), with no line terminators
                          Category:dropped
                          Size (bytes):371
                          Entropy (8bit):5.333200638529657
                          Encrypted:false
                          SSDEEP:6:+hjN9SHYBjN9SHurgUtNJPyJgfII+ZF9NiSRZFY1DlBCkJNCoYnh9y5CYPqmz4Ok:+dNAINAeagwfbiio5BCALbqmz/k
                          MD5:C72F94AA793C603DA26F0D31F1390B21
                          SHA1:F5197CAD06B35F241E9B92EAA10954150329A135
                          SHA-256:586EB78AAC23DD031AE06C7429D241958E4A87E5FF494C4C2ABDC2799D3B3ACF
                          SHA-512:23B4C0ED786E73936D1BB7F4869C680E6B0054C73F21172B82185F99B45926B0393E32D528EED6034F8767E62183B40D66D9CD3838DEDAD0C6943B29D47D5F3E
                          Malicious:false
                          Reputation:low
                          Preview:"use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[312],{7312:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u0275mod=e.\u0275\u0275defineNgModule({type:l}),l.\u0275inj=e.\u0275\u0275defineInjector({imports:[n.fC]}),l})()}}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):569
                          Entropy (8bit):4.896633254731508
                          Encrypted:false
                          SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                          MD5:71D6A57D21337114032CA39B294F3591
                          SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                          SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                          SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.googleapis.com/icon?family=Material+Icons
                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 35020, version 1.0
                          Category:downloaded
                          Size (bytes):35020
                          Entropy (8bit):7.993805146945904
                          Encrypted:true
                          SSDEEP:768:Z3vMbA2KqO/TXPtjRknM1l9MCZXuuLNkYslcwNahOSOGv4Ypf:IA2rSTQsfZ+WNy3TUv4Yl
                          MD5:4361BDA06069CC38137AE964EBF1B7F4
                          SHA1:06C138B3DFC87B8095C03BB3BBA5209EEF93D44B
                          SHA-256:B71EA895A661F0C1E9930FC75CFA3D5F327220B4D613EAAF3E1C262739531671
                          SHA-512:50083C62B65305751A40F1C01746AD279BF4CFAD1F18631436AFD6D14109DE312ED43DC35A24217ED7116F89B254190ACA06D69516255AACDABE89EC1AB84A9D
                          Malicious:false
                          Reputation:low
                          URL:https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/font/amds-icons.woff2
                          Preview:wOF2...............4...y.........................`..p.....4....6.$..l..8.. ..*. ...E#r....H_5..]zT.u.....'.....v......a.RtNo+..kO.aq.n...k.q......|y..1WvQ..RX.Q`@....}.K.......?..,.3..'..A&..I.C...h.&.$x..B}...#A*)..T...Mm..T.;?_....Vo..G.'~F.>..V.u.U[w'n..74D..s~.......z.2..\p....j._5=.q.zf4....O..n..A..$+.m?%O.[}....$........s..E..16..X...1"..WDn.z..D.r."b..........:E1.N...J.N.S/ Z].^.z./.....].......]..}Z..i.I..e..x..|...6.W.J...........#...}...*.1{..c..+..........#1A#:.'.lL..>.....P.....7...<.......i..`X...p]..R4....QN.Y....2..C.r4;....=(..O.7H$.qe............F7$6...6...J.FS. 5C..,x....c.qi..q.....3[ Fc..."..3.U.....v7.#g..M3..s.^..L ...*AQA.E.?s...?c..; ..2o......lL.y...#s..BO;._.M./8.A...@.....8... ..............Od..&.;.......rMB}.y..L9....*..E.rP.C.....<pA...u..h.B.........4.,.8=...9.3Z5Z;.h........o....S.OY?-...g....?.{......4.9.%.n.bt.h.h.hS3....U.....&....L.6.\.....'..?V^Q.(s...L...)@..o.o..N_.t.zB.&..4.B..7.....%=..6'.h..6....M E...v.<..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (32000)
                          Category:downloaded
                          Size (bytes):37931
                          Entropy (8bit):5.4153779371245685
                          Encrypted:false
                          SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                          MD5:73C6850396835226A45224698B43059A
                          SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                          SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                          SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                          Malicious:false
                          Reputation:low
                          URL:https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
                          Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):15086
                          Entropy (8bit):2.541437605283768
                          Encrypted:false
                          SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                          MD5:7A97A94B3A886BECAB8BD482A0C85874
                          SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                          SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                          SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                          Malicious:false
                          Reputation:low
                          Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):3406
                          Entropy (8bit):4.550948522101117
                          Encrypted:false
                          SSDEEP:48:0LezLRk09qPX29VU7Tdyeq3zXUch1LCJmvEdmap5Vf0S3DGTWAb+VGLFd:BmLPG47TUbzLCJiXap5VMK1Vg
                          MD5:CF72E5E7F29A68BC729D7948FC63084C
                          SHA1:63F8D5637D881EC55DEA3806BFB57AE86A78F73D
                          SHA-256:D3505F55BEA0CF3B0A5B7DA76344A895DF41B695DA85C3D5B5FB8C7ADA7378E5
                          SHA-512:864E5A40246BE18428EE286A671B2DA76F08AAA0C2407998105728BAE66E9918BD561AFC2B089480C8972FC004658D77393A12FBF5D3CA19B495654308A178BA
                          Malicious:false
                          Reputation:low
                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 299.17 96.38"><defs><style>.cls-1{fill:#4b4f54;}.cls-2{fill:#ff671b;}</style></defs><title>logoFInal</title><path class="cls-1" d="M97.46,71.71l-2.32-5.77H82.74l-2.32,5.77H78.09l9.6-23.45h2.5l9.6,23.45Zm-8.54-21.3L83.4,64.12H94.48Z"/><path class="cls-1" d="M112.79,71.71V69a7.24,7.24,0,0,1-5.91,3.13c-4.5,0-7.59-3.44-7.59-8.89s3.09-8.93,7.59-8.93a7.21,7.21,0,0,1,5.91,3.16V48.27h1.86V71.71Zm0-4.25v-8.4A6.78,6.78,0,0,0,107.2,56c-3.77,0-5.94,3.16-5.94,7.28s2.18,7.24,5.94,7.24A6.81,6.81,0,0,0,112.79,67.46Z"/><path class="cls-1" d="M123.44,71.71l-7.17-17h2l6.19,14.84,6.12-14.84h2.08l-7.17,17Z"/><path class="cls-1" d="M144.72,71.71v-2A7.4,7.4,0,0,1,139,72.13,5.68,5.68,0,0,1,133,66.48c0-3.69,3-5.62,5.94-5.62a7.35,7.35,0,0,1,5.77,2.43V59.83c0-2.53-2-3.9-4.57-3.9a6.6,6.6,0,0,0-5.31,2.5l-1-1.27a8.24,8.24,0,0,1,6.54-2.85c3.45,0,6.19,1.65,6.19,5.45v12Zm0-3.34V64.65a6.38,6.38,0,0,0-5.13-2.35c-2.81,0-4.64,1.79-4.64,4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG"
                          Category:downloaded
                          Size (bytes):189251
                          Entropy (8bit):6.30267153232951
                          Encrypted:false
                          SSDEEP:3072:AZvipz+EWaTXD/rIJPdQMjiQTUkqvYMRJtaCNIxJDQFvdM5Zox0ShTSS:Y6pzdD/rIJXiQTutgCNktQFvmnoxXTSS
                          MD5:9AED07F13C52CA21424985D42C0E045D
                          SHA1:01DF7317D2369504321F5ECF3652B5FBBCE4DC33
                          SHA-256:30F66DF1E0B2D926D7DCA0A669D77116BFFAD37328989F057550AC6BB2EA2773
                          SHA-512:B7F0C60A55FA57FA3FB80FFCB442B8A683DE17E2393A2CA9E7C34BC0452C3EA308E45E4AF7D5EE35BAF8FEE9F11CFA362FE6222941E753B9A7AC5ECE234AD0BF
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttf
                          Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):4687935
                          Entropy (8bit):5.672771458233306
                          Encrypted:false
                          SSDEEP:49152:t3kkuZMAIpPys/rbNWkd9xpd6RWv7FipjooblSrw2qBT6KrOmYBbuJMVQbGuyxyZ:7WCw2qBT6KrOmYBb2M0SK
                          MD5:6D6D9D296808FAFE4181909AB77BBBDA
                          SHA1:262606EDECA573681E8B59C641295E33303A39FE
                          SHA-256:77F605F302B8458E237E88B7BCCC9ABD69782DD60F6C29DF57AA8E13CB45BAD5
                          SHA-512:583F6F86B3181BB627D2FC5BCB9AFC2C5E6E18EC93C9A408345E1B1DE6CDCA740B608894A94D7DF546D9B58FA980BBB2A0B5737F2582AD79B2A0F9D8B106DC4B
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.js
                          Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","onlinescheduling/v2/patients","ccof"],m=["documents/upload","legacy/account/changesettings","v2/credit-card-on-file"];var c=(()=>{return(ae=c||(c={})).Base="pp-base-theme",ae.DarkBlue="darkblue",ae.LightBlue="lightblue",ae.Dark="dark",c;var ae})(),r=s(70074);let u=(()=>{class ae{constructor(){this.themeCfg={baseTheme:c.Base,themeName:c.DarkBlue}}loadThemeConfig(){return(0,n.of)(this.themeCfg)}adjustHeightByRoute(He,Pt=!1){const B=Pt?m:e;return B.some(Yt=>He.url.toLocaleLowerCase().includes(Yt))||B.some(Yt=>He.urlAfterRedirects.toLocaleLowerCase().includes(Yt))}}return ae.\u0275fac=function(He){return new(He||ae)},ae.\u0275prov=r.\u0275\u0275defineInjectable({token:ae,factory:ae.\u0275fac,providedIn:"root"}),ae})();var t=s(97582),x=s(435
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (32000)
                          Category:dropped
                          Size (bytes):37931
                          Entropy (8bit):5.4153779371245685
                          Encrypted:false
                          SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                          MD5:73C6850396835226A45224698B43059A
                          SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                          SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                          SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                          Malicious:false
                          Reputation:low
                          Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (1528)
                          Category:downloaded
                          Size (bytes):2415
                          Entropy (8bit):5.385409567541608
                          Encrypted:false
                          SSDEEP:24:hkUOnRDMc2RxUXYJ0DNiDlQK0vNMpr/6YcCcLsA7zdTyMsq8O/l7Vl45+AOA+E20:unJMdRxUfYAur/6VLi2lxMYf0JIvL6Hj
                          MD5:BDBCBB3B6ADE6737CB3252F40E87CD60
                          SHA1:58A513764BFC6F0D0387D2081C7BFEA4BF6032F9
                          SHA-256:A475A496036528BCDA17EBEF09238A6BBA569AB9BD5662494C49A50CBEA2B475
                          SHA-512:4C4635351CA813218DCE084A5E5E823E8C84428227FF508FFEB15DDCD0759F75EE6D70F21FBF9C190F46BA4FA4B3FD555098261AC28205A61ED1D7D0D395D4E2
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Preview:<!DOCTYPE html><html lang="en-us"><head>. <title>Advanced MD | Patient Portal</title>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=1">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="robots" content="noindex">. <base href="/">. <link rel="shortcut icon" href="favicon.ico?v=2">. <script src="https://apis.google.com/js/api.js" async="" defer></script>. <script src="https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js" async="" defer></script>.<style>@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}@media print{*,*:before,*:after{color:#000!important;text-shadow:none!important;backgr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (372), with no line terminators
                          Category:dropped
                          Size (bytes):372
                          Entropy (8bit):5.334608593666556
                          Encrypted:false
                          SSDEEP:6:+hjN9SHYBjN9SHurmUZNaNJPyJgfII+ZF9NiSRZFY1DlBCkJNCoYnh9y5CYPqmzc:+dNAINAemUzTgwfbiio5BCALbqmz/k
                          MD5:614A08C98EA7F3548FF8A6D7FB1170BE
                          SHA1:7B9A1925AD08AFD091BBF324D05F79794899B96D
                          SHA-256:970810885B5B1D0ECA99FD9415A2E64BDB09F9A2788DDD481444655944FCCECE
                          SHA-512:A9AC7B0831EF402ABF8D2B58E781FABDF5AF3EDE2D4E0F793B2DDE44C632E26598A563918E2027C82E3001E6B218A81F8548E8F927C9FC17AA667C54E92E699C
                          Malicious:false
                          Reputation:low
                          Preview:"use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[512],{80512:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u0275mod=e.\u0275\u0275defineNgModule({type:l}),l.\u0275inj=e.\u0275\u0275defineInjector({imports:[n.fC]}),l})()}}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2051)
                          Category:dropped
                          Size (bytes):15009
                          Entropy (8bit):5.465623684974502
                          Encrypted:false
                          SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FI+5aiWQLHO91LIuW:IZoKAhCPYqBX9FW2b
                          MD5:DEBC792D9379E95E47071E67D3480AE3
                          SHA1:978B28EE04BE45DE1F89BB589F7DD1A3367C913F
                          SHA-256:5F301B41A86204F34CE1F69010EC3A242FC11E61CDEA50BC82968C064A406CC3
                          SHA-512:CDF30590B090C7BF509D5C773DDFE52144070B216EAAD1A5149880EA02F911D3769D82F34E0B4D4F139EDD1CB1A04F49A93307FD49C609988AAA4BDD08C5FBCA
                          Malicious:false
                          Reputation:low
                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3015), with no line terminators
                          Category:dropped
                          Size (bytes):3015
                          Entropy (8bit):5.365690795162639
                          Encrypted:false
                          SSDEEP:48:Sf5j8P1m4Jejem5+rt61dguwLliVYpdVpvVaFzNpvgaMsDS4TI5taTGqIlaLEkoX:wjSU4sjB5+hmmYVOFVAbjS4TIaGqIlaE
                          MD5:F82D581AA364ACC142717DBDA2DAC271
                          SHA1:0929A744C51016670B1C401A6364662F96A40B6F
                          SHA-256:050CA712A0421EAB5924B2F0C277BC549CE05627D9CAE243BA21A5F990A673C3
                          SHA-512:3BC3AC4F261DC4487FF253B44360BB6D58D5A4E80BCAF20A19BD71F621524F8FFE239658D8E44A03DF56FF28AC28C1EB9624D129772F4CDE6C42281CA1FDE5C1
                          Malicious:false
                          Reputation:low
                          Preview:(()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,l,f]=e[i],s=!0,o=0;o<t.length;o++)(!1&f||a>=f)&&Object.keys(r.O).every(b=>r.O[b](t[o]))?t.splice(o--,1):(s=!1,f<a&&(a=f));if(s){e.splice(i--,1);var u=l();void 0!==u&&(n=u)}}return n}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,l,f]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},r.d=(e,n)=>{for(var t in n)r.o(n,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},r.f={},r.e=e=>Promise.all(Object.keys(r.f).reduce((n,t)=>(r.f[t](e,n),n),[])),r.u=e=>e+"."+{242:"3720d00f5a054488",312:"5741a208cd925cb7",357:"21c9903c9ccc60ba",512:"9bc87b909a9ebbb9",616:"84a566d605d87702",641:"b844026e1754aa0b"}[e]+".js",r.miniCssF=e=>{},r.o=(e,n)=>Object.prototype.hasOwnProperty
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2051)
                          Category:downloaded
                          Size (bytes):15009
                          Entropy (8bit):5.465623684974502
                          Encrypted:false
                          SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FI+5aiWQLHO91LIuW:IZoKAhCPYqBX9FW2b
                          MD5:DEBC792D9379E95E47071E67D3480AE3
                          SHA1:978B28EE04BE45DE1F89BB589F7DD1A3367C913F
                          SHA-256:5F301B41A86204F34CE1F69010EC3A242FC11E61CDEA50BC82968C064A406CC3
                          SHA-512:CDF30590B090C7BF509D5C773DDFE52144070B216EAAD1A5149880EA02F911D3769D82F34E0B4D4F139EDD1CB1A04F49A93307FD49C609988AAA4BDD08C5FBCA
                          Malicious:false
                          Reputation:low
                          URL:https://apis.google.com/js/api.js
                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1572)
                          Category:downloaded
                          Size (bytes):56115
                          Entropy (8bit):5.347323537885137
                          Encrypted:false
                          SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                          MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                          SHA1:6455000459BF2AD68625B8B554A652CC84145261
                          SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                          SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                          Malicious:false
                          Reputation:low
                          URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext"
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):300971
                          Entropy (8bit):5.1188856251583195
                          Encrypted:false
                          SSDEEP:6144:9QS22waWo5AsiZpgrRbkOqS8t3b70GDqca/Vih:9QS2VpgrRbkOqS8t3b70GDqca/Vih
                          MD5:C1DB6D769CB841A9D2CCB364A100F757
                          SHA1:CB8AFFA064D49090138BCB2BDC8F96912471ADA4
                          SHA-256:96518CFDDFE78CDAD221E3117DFE60525908EC533E6C311D7D6A05563AD1DE44
                          SHA-512:45537E045F3CBF01A50EFB56531312CD3007FF77CE33834588627483A37C63512E9B64A0CD408B982F8E681FBC5235AEB7DE9FB67EFFEDA341CB6104C2DD142E
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.css
                          Preview:@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:dropped
                          Size (bytes):4687935
                          Entropy (8bit):5.672771458233306
                          Encrypted:false
                          SSDEEP:49152:t3kkuZMAIpPys/rbNWkd9xpd6RWv7FipjooblSrw2qBT6KrOmYBbuJMVQbGuyxyZ:7WCw2qBT6KrOmYBb2M0SK
                          MD5:6D6D9D296808FAFE4181909AB77BBBDA
                          SHA1:262606EDECA573681E8B59C641295E33303A39FE
                          SHA-256:77F605F302B8458E237E88B7BCCC9ABD69782DD60F6C29DF57AA8E13CB45BAD5
                          SHA-512:583F6F86B3181BB627D2FC5BCB9AFC2C5E6E18EC93C9A408345E1B1DE6CDCA740B608894A94D7DF546D9B58FA980BBB2A0B5737F2582AD79B2A0F9D8B106DC4B
                          Malicious:false
                          Reputation:low
                          Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","onlinescheduling/v2/patients","ccof"],m=["documents/upload","legacy/account/changesettings","v2/credit-card-on-file"];var c=(()=>{return(ae=c||(c={})).Base="pp-base-theme",ae.DarkBlue="darkblue",ae.LightBlue="lightblue",ae.Dark="dark",c;var ae})(),r=s(70074);let u=(()=>{class ae{constructor(){this.themeCfg={baseTheme:c.Base,themeName:c.DarkBlue}}loadThemeConfig(){return(0,n.of)(this.themeCfg)}adjustHeightByRoute(He,Pt=!1){const B=Pt?m:e;return B.some(Yt=>He.url.toLocaleLowerCase().includes(Yt))||B.some(Yt=>He.urlAfterRedirects.toLocaleLowerCase().includes(Yt))}}return ae.\u0275fac=function(He){return new(He||ae)},ae.\u0275prov=r.\u0275\u0275defineInjectable({token:ae,factory:ae.\u0275fac,providedIn:"root"}),ae})();var t=s(97582),x=s(435
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                          Category:downloaded
                          Size (bytes):77160
                          Entropy (8bit):7.996509451516447
                          Encrypted:true
                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                          MD5:AF7AE505A9EED503F8B8E6982036873E
                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/fontawesome-webfont.e9955780856cf8aa.woff2?v=4.7.0
                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):15086
                          Entropy (8bit):2.541437605283768
                          Encrypted:false
                          SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                          MD5:7A97A94B3A886BECAB8BD482A0C85874
                          SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                          SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                          SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/favicon.ico?v=2
                          Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3015), with no line terminators
                          Category:downloaded
                          Size (bytes):3015
                          Entropy (8bit):5.365690795162639
                          Encrypted:false
                          SSDEEP:48:Sf5j8P1m4Jejem5+rt61dguwLliVYpdVpvVaFzNpvgaMsDS4TI5taTGqIlaLEkoX:wjSU4sjB5+hmmYVOFVAbjS4TIaGqIlaE
                          MD5:F82D581AA364ACC142717DBDA2DAC271
                          SHA1:0929A744C51016670B1C401A6364662F96A40B6F
                          SHA-256:050CA712A0421EAB5924B2F0C277BC549CE05627D9CAE243BA21A5F990A673C3
                          SHA-512:3BC3AC4F261DC4487FF253B44360BB6D58D5A4E80BCAF20A19BD71F621524F8FFE239658D8E44A03DF56FF28AC28C1EB9624D129772F4CDE6C42281CA1FDE5C1
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.js
                          Preview:(()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,l,f]=e[i],s=!0,o=0;o<t.length;o++)(!1&f||a>=f)&&Object.keys(r.O).every(b=>r.O[b](t[o]))?t.splice(o--,1):(s=!1,f<a&&(a=f));if(s){e.splice(i--,1);var u=l();void 0!==u&&(n=u)}}return n}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,l,f]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},r.d=(e,n)=>{for(var t in n)r.o(n,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},r.f={},r.e=e=>Promise.all(Object.keys(r.f).reduce((n,t)=>(r.f[t](e,n),n),[])),r.u=e=>e+"."+{242:"3720d00f5a054488",312:"5741a208cd925cb7",357:"21c9903c9ccc60ba",512:"9bc87b909a9ebbb9",616:"84a566d605d87702",641:"b844026e1754aa0b"}[e]+".js",r.miniCssF=e=>{},r.o=(e,n)=>Object.prototype.hasOwnProperty
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (582), with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):149638
                          Entropy (8bit):4.942085930773206
                          Encrypted:false
                          SSDEEP:1536:o7t8itlQjacz/UY6CFOSA1IY6+ZBrP5xLlPvJQ0QOT/nsN7nmVjZZnwjdzs139x1:KoK5oy
                          MD5:976AEFE9AD86359727C7F5CA90124EC2
                          SHA1:21A5A45D1B1A9A2542521E2E6D25A6F1C9166240
                          SHA-256:9A7BA4157D730B6EC069FCD2CD3EF90D3E694CAA0E42D13D75323EB602C4C091
                          SHA-512:4725AC5BB9050E2418506B08999574D3B47C1D4582C7DC38D1989E5F2CFA79EA17324F7F9430C22CB62DCDC3D987F2B0BA77CDB704E4183BD21693060BAD3705
                          Malicious:false
                          Reputation:low
                          URL:https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css
                          Preview:/* You can add global styles to this file, and also import other style files */.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");./* Theme for the ripple elements.*/./* stylelint-disable material/no-prefixes */./* stylelint-enable */..mat-ripple-element {. background-color: rgba(0, 0, 0, 0.1); }...mat-option {. color: rgba(0, 0, 0, 0.87); }. .mat-option:hover:not(.mat-option-disabled), .mat-option:focus:not(.mat-option-disabled) {. background: rgba(0, 0, 0, 0.04); }. .mat-option.mat-selected:not(.mat-option-multiple):not(.mat-option-disabled) {. background: rgba(0, 0, 0, 0.04); }. .mat-option.mat-active {. background: rgba(0, 0, 0, 0.04);. color: rgba(0, 0, 0, 0.87); }. .mat-option.mat-option-disabled {. color: rgba(0, 0, 0, 0.38); }...mat-primary .mat-option.mat-selected:not(.mat-option-disab
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58316), with no line terminators
                          Category:downloaded
                          Size (bytes):58316
                          Entropy (8bit):5.544487366386742
                          Encrypted:false
                          SSDEEP:1536:fV+pp3VOo9AtpKT+MQr8NtATg+ks7TsaqGxW8NAa0j:d+9b9vVQO+ks7oaqGxW8K
                          MD5:6AD0160EF7E55046344194326BAF8047
                          SHA1:D29DA73025C94A5A83058F460CA66895632A443B
                          SHA-256:C77FA61B6C6BE144435E8C67CDBCA511E07F83D87709D96BDF269472DA1F287B
                          SHA-512:00A83D8E90DDD0E14AF046943E4FC7279EF614E381039BF5411E4C1E9998AE4411D02AB1EDC8B10B7C968B7D79E2394FECA3C6E3FA6311D557FC52AC26123117
                          Malicious:false
                          Reputation:low
                          URL:https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.js
                          Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,F){c&&c.measure&&c.measure(at,F)}E("Zone");const T=n.__Zone_symbol_prefix||"__zone_symbol__";function x(at){return T+at}const B=!0===n[x("forceDuplicateZoneCheck")];if(n.Zone){if(B||"function"!=typeof n.Zone.__symbol__)throw new Error("Zone already loaded.");return n.Zone}let L=(()=>{class at{constructor(r,f){this._parent=r,this._name=f?f.name||"unnamed":"<root>",this._properties=f&&f.properties||{},this._zoneDelegate=new z(this,this._parent&&this._parent._zoneDelegate,f)}static assertZonePatched(){if(n.Promise!==Ft.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise a
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Aug 29, 2024 15:52:03.152091026 CEST49675443192.168.2.4173.222.162.32
                          Aug 29, 2024 15:52:06.868278027 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.868318081 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:06.868374109 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.868805885 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.868813038 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:06.868871927 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.869188070 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.869200945 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:06.869573116 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:06.869579077 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.442682028 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.461097002 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.461133003 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.462388992 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.462446928 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.467050076 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.467150927 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.467330933 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.467336893 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.470880985 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.471184969 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.471194029 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.472223997 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.472270966 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.473136902 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.473196030 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.514193058 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.514193058 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.514204979 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.556648970 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.614959002 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.615047932 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.615098953 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.624800920 CEST49736443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:07.624821901 CEST44349736167.89.115.121192.168.2.4
                          Aug 29, 2024 15:52:07.664674044 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:07.664711952 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:07.664810896 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:07.665194035 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:07.665214062 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:07.968662977 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:07.968713045 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:07.968782902 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:07.969455957 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:07.969468117 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.620294094 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.620471954 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:08.664791107 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.664908886 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:08.696043015 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.696069956 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:08.696161985 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:08.696180105 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.697366953 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:08.697382927 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.697453976 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:08.697455883 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.713937998 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.714137077 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:08.714543104 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:08.714665890 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.725914955 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.725928068 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:08.763113976 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:08.763124943 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:08.780011892 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:08.810969114 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:09.181463957 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:09.181551933 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:09.185586929 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:09.408231020 CEST49738443192.168.2.413.227.219.101
                          Aug 29, 2024 15:52:09.408261061 CEST4434973813.227.219.101192.168.2.4
                          Aug 29, 2024 15:52:09.442825079 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:09.442878008 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:09.442930937 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:09.443567038 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:09.443577051 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:09.996371984 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:09.996417046 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:09.996546984 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:10.005647898 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:10.005664110 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:10.232121944 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:10.232419014 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:10.232453108 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:10.233578920 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:10.233635902 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:10.477134943 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:10.477372885 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:10.477986097 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:10.478012085 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:10.530716896 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:10.742193937 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:10.742288113 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:10.752840042 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:10.752859116 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:10.753154039 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:10.808654070 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:10.991338968 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.022109032 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.022123098 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.022201061 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.022365093 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.022365093 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.024874926 CEST49741443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.024893999 CEST4434974118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.032497883 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.120331049 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.120455980 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.120554924 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.121068001 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.121117115 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.121186972 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.121687889 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.121741056 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.122029066 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.122041941 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.123315096 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.123347044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.123409033 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.123754978 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.123769045 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.125201941 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.125241041 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.125386953 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.125777006 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.125790119 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.129817009 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.129848957 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.129983902 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.130364895 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.130378962 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.144057035 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.144069910 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.144201040 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.144900084 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.144915104 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.145164967 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.145581961 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.145601988 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.145944118 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.145956039 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.181977987 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.182085991 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.182142973 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.182570934 CEST49742443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.182584047 CEST44349742184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.265984058 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.266033888 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.266129971 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.267055988 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.267071009 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.730452061 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.758697033 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.778762102 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.807833910 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.834641933 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.859272957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.859483957 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.860455990 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.864686012 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.866116047 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.866138935 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.866626024 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.866648912 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.867171049 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.867197990 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.867352962 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.867419004 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.867464066 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.867479086 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.867631912 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.867782116 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.867835999 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.867899895 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.867937088 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.867961884 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.868272066 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.868280888 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.868418932 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.868429899 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.869074106 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.869143963 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.869321108 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.869368076 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.869440079 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.869498968 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.876940966 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.877062082 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.878272057 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.878366947 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.879404068 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.879520893 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.881675959 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.881757021 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.882782936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.882875919 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.883759975 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.883951902 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.884154081 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.884270906 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.885155916 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.885361910 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.885370016 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:11.885741949 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.885876894 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.885901928 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:11.886198997 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.886215925 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.886414051 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.886435032 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.886481047 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.886491060 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:11.924325943 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.924417973 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.928498983 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.928498983 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:11.933027029 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:11.933044910 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.933084011 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:11.933092117 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:11.933103085 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:11.941055059 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.941071033 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.941364050 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:11.942564011 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:11.988502026 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:12.019367933 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019393921 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019402027 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019416094 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019423962 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019429922 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019483089 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.019517899 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.019541979 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.019561052 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.105921030 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.105942011 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.106031895 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.106031895 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.106055021 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.106065035 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106107950 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.106127024 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106165886 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106169939 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.106190920 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106224060 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106251955 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106256008 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.106261969 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106283903 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.106293917 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106334925 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.106342077 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106838942 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.106863022 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106889963 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.106897116 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.106909990 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.106920004 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.106926918 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.106949091 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.107846022 CEST49747443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.107866049 CEST4434974735.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.108932972 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.108973026 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.109108925 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.109347105 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.109359026 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.111498117 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.111542940 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.111550093 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.111768961 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.111803055 CEST44349746142.250.185.174192.168.2.4
                          Aug 29, 2024 15:52:12.111854076 CEST49746443192.168.2.4142.250.185.174
                          Aug 29, 2024 15:52:12.204015970 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:12.204076052 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:12.204365969 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:12.205035925 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:12.205054045 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:12.205064058 CEST49750443192.168.2.4184.28.90.27
                          Aug 29, 2024 15:52:12.205070972 CEST44349750184.28.90.27192.168.2.4
                          Aug 29, 2024 15:52:12.271663904 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.271728992 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.273931980 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.273979902 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.273993015 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.274013042 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.274069071 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.274182081 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.274195910 CEST4434974318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.274210930 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.274404049 CEST49743443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.554905891 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.554996014 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.555380106 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555391073 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555407047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555414915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555437088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555459023 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.555459023 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.555474997 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555493116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555504084 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.555519104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.555536985 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.555555105 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.560060978 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.560067892 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.560094118 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.560127020 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.560142994 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.560172081 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.560194016 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.560533047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.560575008 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.561688900 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.561707973 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.561768055 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.561779022 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.562968016 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.562983036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.563059092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.563066959 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.563118935 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.563119888 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.565280914 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.565324068 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.565377951 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.565386057 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.565422058 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.566447973 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.566473007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.566512108 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.566518068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.566554070 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.566576004 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.567436934 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.567487955 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.567509890 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.567519903 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.567533016 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.567544937 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.567570925 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.568624020 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.568640947 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.568769932 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.568775892 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.568809032 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.568831921 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.570892096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.570907116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.570982933 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.570990086 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.571024895 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.571753025 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.571809053 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.571836948 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.571841002 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.571872950 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.572127104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.572184086 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.573008060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.573024035 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.573084116 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.573091984 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.573127031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.589834929 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.589871883 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.589926958 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.589932919 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.589968920 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.590380907 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.590395927 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.590445042 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.590451002 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.590482950 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.590501070 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.590987921 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.591001034 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.591051102 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.591058016 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.591077089 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.591099024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.592236042 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.592250109 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.592293024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.592298985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.592319965 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.592340946 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595086098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595103979 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595170021 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595177889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595213890 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595436096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595448971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595496893 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595503092 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595521927 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595544100 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595767021 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595781088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595820904 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595829964 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.595850945 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.595870018 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.598571062 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.598587036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.598659039 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.598665953 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.598710060 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.604456902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.606236935 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.606257915 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:12.606400013 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.607075930 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.607114077 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.607332945 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.607534885 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:12.607544899 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:12.607614040 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:12.607861042 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:12.607875109 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:12.608058929 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:12.608072996 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:12.608253956 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.608268023 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:12.615219116 CEST49744443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.615227938 CEST4434974418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.634166002 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.634176016 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:12.634370089 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.634799004 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:12.634815931 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:12.671144009 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.676882029 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.680537939 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.680561066 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.680646896 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.680664062 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.680706024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.681474924 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.681488991 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.681557894 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.681566000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.681607962 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681616068 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681619883 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.681646109 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681655884 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.681675911 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681689978 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681703091 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.681708097 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.681734085 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.681756973 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.683379889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683396101 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683440924 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.683448076 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683496952 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.683773994 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683789968 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683818102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683832884 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.683841944 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.683871031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.683900118 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.684089899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.684106112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.684144974 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.684158087 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.684181929 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.684204102 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687256098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687275887 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687330008 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687338114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687369108 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687385082 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687532902 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687549114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687588930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687596083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.687619925 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687649965 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.687669992 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.687680006 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.687695026 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.687719107 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.687731028 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.687743902 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.687777996 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.691435099 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.691453934 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.691500902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.691509008 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.691541910 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.691569090 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.759465933 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.759533882 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.759540081 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.759548903 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.759592056 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.759598017 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.759661913 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.759702921 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.764846087 CEST49749443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.764862061 CEST4434974918.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.769929886 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.769951105 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.769989014 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.769996881 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.770047903 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.771111012 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771140099 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771176100 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.771182060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771224976 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.771548033 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771564007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771612883 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.771619081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.771657944 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.772212982 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.772242069 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.772286892 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.772294998 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.772317886 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.773149967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773166895 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773209095 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.773215055 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773257971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.773468971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773483038 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773520947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.773526907 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.773557901 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.774507046 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.774523973 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.774585009 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.774590969 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.774630070 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.775665998 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.775685072 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.775738001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.775744915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.775793076 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.776909113 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.776922941 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.776967049 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.776973963 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.781601906 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.781618118 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.781676054 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.781686068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.823868036 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.833251953 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.858412981 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.858431101 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.858530045 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.858540058 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.858583927 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.859493017 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.859507084 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.859571934 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.859576941 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.859610081 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.861488104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861505985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861571074 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.861578941 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861617088 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.861888885 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861901999 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861953020 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.861958981 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.861996889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.862797022 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.862827063 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.862860918 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.862864971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.862924099 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.863337040 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.863352060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.863398075 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.863404036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.863442898 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.863466024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.863578081 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.863601923 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.863662004 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.863667011 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.863693953 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.863709927 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.864160061 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.864175081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.864248037 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.864253044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.864284992 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.866138935 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.866153002 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.866220951 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.866230965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.866251945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.866272926 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.866280079 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.866301060 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.866329908 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.867347956 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.867362022 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.867432117 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.867436886 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.867481947 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.867547035 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.867559910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.867590904 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.867597103 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.867623091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.867636919 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.872041941 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.872059107 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.872112989 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.872118950 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.872153044 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.886866093 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.937750101 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.938585997 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.938591003 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.939217091 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.939579010 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.939652920 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.939805031 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.948832989 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.948857069 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.948894024 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.948903084 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.948930979 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.948949099 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.949717045 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949729919 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949757099 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.949763060 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949776888 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949793100 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.949805975 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.949809074 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949831963 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.949862957 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.949903965 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.952192068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952208042 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952269077 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.952277899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952316999 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.952569962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952584982 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952617884 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.952622890 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.952641010 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.952673912 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.953438044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.953452110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.953506947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.953512907 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.953562021 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954478025 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954493046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954544067 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954550028 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954562902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954592943 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954633951 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954684019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954894066 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954914093 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954933882 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.954940081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.954981089 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.957046986 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.957061052 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.957113028 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.957119942 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.957159042 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.958125114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.958141088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.958199978 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.958205938 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.958235979 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.958254099 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.959070921 CEST49748443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:12.959083080 CEST4434974818.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:12.962709904 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.962724924 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.962789059 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.962795019 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:12.962846994 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.965075016 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:12.984497070 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.042969942 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.042989969 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.043060064 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.043080091 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.043123007 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.043251038 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.043272972 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.043308020 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.043314934 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.043340921 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.043360949 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.044286966 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.044301987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.044373035 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.044378996 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.044420004 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.045227051 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045241117 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045306921 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.045312881 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045351028 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.045607090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045640945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045661926 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.045665026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.045691967 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.047756910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.047772884 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.047848940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.047857046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.049125910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.049140930 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.049190044 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.049197912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.049228907 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.053311110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.053328037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.053375006 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.053389072 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.053417921 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.096235991 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.133646965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.133666039 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.133758068 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.133773088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.133820057 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.133991957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134005070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134067059 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.134073019 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134109974 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.134675980 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134690046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134749889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.134756088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.134788036 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.135637045 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135652065 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135706902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.135714054 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135750055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.135871887 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135900974 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135925055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.135930061 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.135952950 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.138108969 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.138123035 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.138200998 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.138212919 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.139298916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.139312983 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.139360905 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.139369011 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.139951944 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.143785954 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.143800974 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.143862963 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.143873930 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.197786093 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.223937988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.223962069 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.224060059 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.224075079 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.224119902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.224287987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.224309921 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.224349976 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.224355936 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.224379063 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.224397898 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226145029 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226160049 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226248026 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226255894 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226296902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226409912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226424932 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226465940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226473093 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226515055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226536036 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226730108 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226743937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226794004 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.226800919 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.226840019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.228657961 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.228673935 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.228737116 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.228743076 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.228791952 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.229928970 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.229954004 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.229980946 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.229986906 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.230025053 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.230040073 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.234559059 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.234575987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.234658957 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.234682083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.234750986 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.237483978 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.238605976 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.238631964 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.239753962 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.239818096 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.240498066 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.271445036 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.271476030 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.272773027 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.272825956 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.273602009 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.273803949 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.274159908 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.274225950 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.274350882 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.274373055 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.274507046 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.274517059 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.304883003 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.305042028 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.310127020 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.310575008 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.310595036 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.311526060 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.311577082 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.311988115 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.312047958 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.312326908 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.312335014 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.314515114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.314543962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.314582109 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.314599037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.314619064 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.314635992 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.314949989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.314961910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.315009117 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.315016985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.315049887 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316157103 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316170931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316210985 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316217899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316242933 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316261053 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316756010 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316772938 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316809893 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316814899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.316844940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.316862106 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.317369938 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.317384005 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.317441940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.317447901 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.317485094 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.317562103 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.317584991 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.319350004 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.319364071 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.319415092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.319422007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.319457054 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.320616961 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.320631027 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.320722103 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.320729017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.320768118 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.325078011 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.325093985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.325139999 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.325150013 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.325184107 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.333178997 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.333539963 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.333551884 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.334551096 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.334613085 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.345858097 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.345938921 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.346210003 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.346225977 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.360862017 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.391410112 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.393248081 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.393259048 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.393287897 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.393348932 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.393366098 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.393402100 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.393426895 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.398124933 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.398142099 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.398200035 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.398210049 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405091047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405111074 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405307055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405316114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405370951 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405457020 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405471087 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405503035 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405508041 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405551910 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405572891 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405704975 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405719042 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405754089 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.405766964 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.405790091 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.406687021 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.406703949 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.406738997 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.406749964 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.406780958 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.406799078 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.407321930 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.407335997 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.407394886 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.407402039 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.407439947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.408231974 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.408245087 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.408304930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.408312082 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.408351898 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.409995079 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.410011053 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.410049915 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.410057068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.410085917 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.410101891 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.410392046 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410417080 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410428047 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410435915 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410456896 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410484076 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.410512924 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.410531998 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.410557032 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.411169052 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.411183119 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.411235094 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.411242962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.411281109 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.415508032 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.415520906 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.415577888 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.415586948 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.415632010 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.448028088 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.482435942 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.482455015 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.482511997 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.482541084 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.482557058 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.482592106 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.484633923 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.484653950 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.484690905 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.484699011 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.484757900 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.484791994 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.486638069 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.486664057 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.486709118 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.486736059 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.486752987 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.486778021 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.486922026 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.486943007 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.486974955 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.486984968 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.486991882 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.487019062 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.487036943 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.487356901 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.487417936 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.487426043 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.487442017 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.487488031 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.487648964 CEST49753443192.168.2.435.211.11.79
                          Aug 29, 2024 15:52:13.487665892 CEST4434975335.211.11.79192.168.2.4
                          Aug 29, 2024 15:52:13.495652914 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.495677948 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.495737076 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.495744944 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.495779037 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.495794058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.495995998 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.496010065 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.496057034 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.496062994 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.496109009 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.497390032 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497405052 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497457027 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.497463942 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497490883 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.497502089 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.497836113 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497848988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497909069 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.497915030 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.497967005 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.498616934 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.498630047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.498688936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.498696089 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.498737097 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.500557899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.500571966 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.500663042 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.500670910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.501069069 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.501687050 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.501701117 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.501777887 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.501784086 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.501827002 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.506139994 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.506151915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.506202936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.506211042 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.506232977 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.506261110 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.526993036 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.527034044 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.527057886 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.527086973 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.527089119 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.527102947 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.527127028 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.532864094 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.532895088 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.532918930 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.532923937 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.532933950 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.532959938 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.539190054 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.539344072 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.539365053 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.545907021 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.545965910 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.545975924 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.546032906 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.546081066 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.547250986 CEST49754443192.168.2.4216.58.206.46
                          Aug 29, 2024 15:52:13.547270060 CEST44349754216.58.206.46192.168.2.4
                          Aug 29, 2024 15:52:13.570370913 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570391893 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570456028 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.570487022 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570523024 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.570760012 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570776939 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570804119 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.570811987 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.570837975 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.570853949 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.571455002 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.571518898 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.571525097 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573035955 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573051929 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573091984 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.573100090 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573596954 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573611021 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573654890 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.573664904 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.573688030 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.575505018 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.575520039 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.575593948 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.575604916 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.576330900 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.576344967 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.576400995 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.576410055 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.577985048 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.578000069 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.578031063 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.578037977 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.578068972 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.582876921 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.582890987 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.582983971 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.582997084 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586560011 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586582899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586638927 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.586649895 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586755991 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586777925 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586806059 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.586812973 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.586827040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.586858034 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.587934017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.587946892 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.588011026 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.588016987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.588058949 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.588582039 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.588597059 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.588646889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.588651896 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.588694096 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.589441061 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.589456081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.589524031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.589530945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.589564085 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.591190100 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.591213942 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.591264963 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.591272116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.591305971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.592319965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.592338085 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.592381001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.592387915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.592431068 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.597016096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.597032070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.597074032 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.597081900 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.597111940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.597135067 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.623279095 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.658972025 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.658991098 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659043074 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659068108 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659106016 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659320116 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659334898 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659405947 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659411907 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659452915 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659642935 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659657955 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659686089 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659692049 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659715891 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659735918 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659826040 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659873962 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.659878969 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659904003 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.659941912 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.660346031 CEST49751443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.660362959 CEST4434975118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677282095 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677308083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677337885 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.677350044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677375078 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.677391052 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.677582026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677596092 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677635908 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.677642107 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.677689075 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.678798914 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.678812027 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.678884983 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.678893089 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.678925991 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.679125071 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679137945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679182053 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.679188967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679220915 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.679853916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679867029 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679924965 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.679933071 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.679969072 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.681771040 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.681785107 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.681832075 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.681838989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.681871891 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.682909012 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.682921886 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.682965994 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.682972908 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.683007002 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.687587023 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.687599897 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.687637091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.687644005 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.687673092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.687691927 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.749622107 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.749682903 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.749705076 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.749718904 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.749747038 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.749762058 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.749918938 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.749982119 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.750068903 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.750626087 CEST49752443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.750641108 CEST4434975218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.767858982 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.767882109 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.767926931 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.767951965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.767970085 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.768084049 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.768330097 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.768343925 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.768393993 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.768403053 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.768436909 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.769443989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769457102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769505024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.769512892 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769555092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.769746065 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769758940 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769845009 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.769851923 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.769996881 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.770487070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.770499945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.770579100 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.770586014 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.770622969 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.772639990 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.772656918 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.772706032 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.772718906 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.772764921 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.773381948 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.773403883 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.773432970 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.773441076 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.773468971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.773493052 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.778197050 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.778212070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.778269053 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.778281927 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.778332949 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.780436993 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.780504942 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.786890030 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.786897898 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.786947966 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.786966085 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.787005901 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.858664989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.858690977 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.858747959 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.858814001 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.858846903 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.858872890 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.858886957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.858902931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.858953953 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.858968973 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.859016895 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.859797955 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.859812975 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.859874964 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.859888077 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.859963894 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.860255957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.860268116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.860325098 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.860337019 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.860384941 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.861146927 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.861160994 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.861236095 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.861249924 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.861314058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.863157988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.863171101 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.863226891 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.863240957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.863269091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.863287926 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.864610910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.864624023 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.864685059 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.864715099 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.864777088 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.871248007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.871260881 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.871321917 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.871328115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.871364117 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.871551037 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.871577024 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.871613026 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.871624947 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.871670961 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.871670961 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.873512030 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.873527050 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.873563051 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.873572111 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.873600006 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.873610020 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.949152946 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949168921 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949233055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.949240923 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949290037 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.949594975 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949609041 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949667931 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.949672937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.949717045 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.950432062 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950444937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950505018 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.950510979 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950550079 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.950890064 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950905085 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950948954 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.950954914 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.950978994 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.951006889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.951625109 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.951638937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.951699972 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.951705933 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.951745987 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.954291105 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954308987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954356909 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.954364061 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954385042 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.954417944 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.954576015 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954591036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954657078 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.954663992 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.954700947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.957230091 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.957252026 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.957293034 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.957305908 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.957339048 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.957348108 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.957351923 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.957393885 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.958156109 CEST49755443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:13.958172083 CEST4434975518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:13.960303068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.960315943 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.960376024 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:13.960382938 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:13.960424900 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.040726900 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.040747881 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.040786028 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.040806055 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.040827036 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.040843964 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.040999889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041013956 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041059017 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.041065931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041111946 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.041544914 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041563988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041587114 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.041591883 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.041631937 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.041646957 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.042349100 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042367935 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042398930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.042406082 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042437077 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.042463064 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.042542934 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042556047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042593002 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.042599916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.042642117 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.045229912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045243025 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045280933 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.045289040 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045311928 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.045335054 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.045569897 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045583010 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045627117 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.045634031 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.045669079 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.053358078 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.053373098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.053430080 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.053438902 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.053483963 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.131762028 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131783009 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131860971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.131865978 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131880999 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131902933 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131927967 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.131936073 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.131948948 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.131993055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.132023096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132035971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132081985 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.132087946 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132123947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.132750034 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132764101 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132812023 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.132817984 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.132864952 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.133033037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.133045912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.133088112 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.133095026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.133147001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.133160114 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.135526896 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.135540962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.135607958 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.135617018 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.135659933 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.135947943 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.135961056 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.135996103 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.136001110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.136023045 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.136050940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.143707037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.143719912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.143789053 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.143795967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.143901110 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.146131992 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.146176100 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.146236897 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.146639109 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.146650076 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.221272945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.221290112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.221369982 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.221398115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.221441031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.221940994 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.221952915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.222023010 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.222028971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.222073078 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.222249985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.222264051 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.222317934 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.222325087 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.222373962 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.223350048 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223362923 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223402977 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.223408937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223448992 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.223633051 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223645926 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223695040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.223701000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.223741055 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.226355076 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226373911 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226407051 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.226413965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226447105 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.226465940 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.226690054 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226702929 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226746082 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.226752043 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.226789951 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.234482050 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.234499931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.234561920 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.234574080 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.234613895 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.313980103 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314001083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314044952 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.314057112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314088106 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.314109087 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.314491987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314506054 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314565897 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.314572096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.314606905 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.315159082 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.315172911 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.315221071 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.315226078 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.315253019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.315277100 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.316329956 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316344023 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316411972 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.316420078 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316458941 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.316873074 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316889048 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316942930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.316950083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.316992044 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.318562031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.319545984 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.319560051 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.319608927 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.319614887 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.319649935 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.319919109 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.319940090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.319986105 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.319992065 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.320031881 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.324834108 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.324848890 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.324933052 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.324939966 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.324980021 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.402594090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.402626038 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.402664900 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.402688026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.402709007 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.402733088 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.404731989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.404783010 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.404809952 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.404817104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.404850960 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.404864073 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405025959 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405040979 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405081034 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405087948 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405128956 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405529022 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405543089 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405571938 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405577898 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405587912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405603886 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405606031 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405615091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405620098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.405652046 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.405674934 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.407597065 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.407609940 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.407653093 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.407659054 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.407684088 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.407706022 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.407926083 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.407938957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.407983065 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.407989025 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.408029079 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.415404081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.415417910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.415474892 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.415482044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.415517092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.495341063 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.495357990 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.495428085 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.495448112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.495471001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.495505095 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.497591019 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.497606039 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.497663975 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.497670889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.497714043 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.498119116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498133898 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498163939 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.498171091 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498203993 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.498217106 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.498680115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498694897 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498759031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.498764992 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.498805046 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.499138117 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.499151945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.499216080 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.499222040 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.499262094 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.501029968 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501044989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501097918 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.501104116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501174927 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.501580000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501594067 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501641989 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.501647949 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.501688004 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.508296967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.508313894 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.508369923 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.508378029 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.508409977 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.589477062 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.589512110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.589541912 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.589561939 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.589601040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.589617968 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.591666937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.591681957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.591722012 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.591733932 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.591778994 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.592226028 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592241049 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592289925 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.592298031 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592335939 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.592788935 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592804909 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592859983 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.592870951 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.592909098 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.593281984 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.593295097 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.593333960 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.593341112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.593388081 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607306004 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607323885 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607363939 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607369900 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607384920 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607395887 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607404947 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607426882 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607433081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607451916 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607480049 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607492924 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607507944 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607539892 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607547045 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.607557058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.607584953 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.684350967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.684370995 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.684437990 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.684462070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.685163021 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.697805882 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.697839022 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.697942972 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.697942972 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.697952032 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.697997093 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.708734989 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.708748102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.708950996 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.708964109 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.709018946 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.718123913 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.718137980 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.718219995 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.718219995 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.718231916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.718313932 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.726970911 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.726985931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.727066040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.727066040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.727073908 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.727215052 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.733537912 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.733572960 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.733649015 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.733649015 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.733656883 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.733721018 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.741620064 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.741635084 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.741718054 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.741718054 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.741724968 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.741787910 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.745655060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.745670080 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.745762110 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.745770931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.745912075 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.769020081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.769037962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.769129992 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.769148111 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.769665003 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.774259090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.774275064 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.774333954 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.774341106 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.774583101 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.778918028 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.778933048 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.778989077 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.778995991 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.779103041 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.783216000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.783231974 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.783358097 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.783365011 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.783469915 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.787470102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.787484884 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.787764072 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.787781000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.787940979 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.791141987 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.791161060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.791436911 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.791445017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.791692019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.794389009 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.794404030 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.794713974 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.794722080 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.794862986 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.797720909 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.797735929 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.797910929 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.797924042 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.798157930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.858494997 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.858519077 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.858603001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.858603001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.858614922 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.858659029 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.861856937 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.861871004 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.862103939 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.862111092 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.862158060 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.864800930 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.864816904 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.864892006 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.864892006 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.864900112 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.864938974 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.867259026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.867274046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.867482901 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.867491007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.867717028 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.869910002 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.869940042 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.869970083 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.869978905 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.870037079 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.870037079 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.872391939 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.872405052 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.872488976 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.872495890 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.872610092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.872709036 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.873045921 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.873069048 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.873399973 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.873709917 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.873766899 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.873893976 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.874809980 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.874825954 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.874907017 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.874907017 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.874914885 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.874975920 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.876547098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.876559019 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.876668930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.876677036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.876713037 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.920494080 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.947900057 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.947921991 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.948023081 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.948024035 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.948049068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.948092937 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.950603962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.950618982 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.950685978 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.950685978 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.950692892 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.950856924 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.952500105 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.952512980 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.952637911 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.952645063 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.952755928 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.954230070 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.954246044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.954353094 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.954360008 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.954411030 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.956059933 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.956073046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.956188917 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.956197023 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.956294060 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.957870960 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.957885027 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.957992077 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.957999945 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.958225965 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.959681988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.959695101 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.959768057 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.959768057 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.959775925 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.959889889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.961426020 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.961443901 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.961555958 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:14.961563110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:14.961707115 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.038199902 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.038222075 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.038461924 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.038475037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.038724899 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.039921999 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.039936066 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.040076017 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.040082932 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.040316105 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.041500092 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.041512012 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.041564941 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.041572094 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.041652918 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.043226957 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.043241024 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.043370962 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.043378115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.043431997 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.044810057 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.044823885 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.045082092 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.045089006 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.045334101 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.046451092 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.046464920 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.046540022 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.046540022 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.046550035 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.046752930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.047364950 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.047379017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.047468901 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.047476053 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.047557116 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.050446033 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.050460100 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.050522089 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.050529003 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.050602913 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.128458977 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.128474951 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.128556013 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.128565073 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.128624916 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.130702972 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.130717993 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.130795956 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.130795956 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.130803108 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.130896091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.131680965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.131695986 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.131778002 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.131784916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.131891966 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.133610010 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.133630037 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.133685112 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.133692026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.133795023 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.134654999 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.134670973 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.134748936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.134756088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.134924889 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.135590076 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.135605097 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.135682106 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.135688066 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.135756969 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.137239933 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.137257099 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.137511969 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.137520075 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.137726068 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.141045094 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.141060114 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.141217947 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.141225100 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.141355038 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.219872952 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.219887972 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.219994068 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.220002890 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.220129967 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.221088886 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.221102953 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.221290112 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.221297979 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.221541882 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.222554922 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.222567081 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.222645044 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.222654104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.222775936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.223489046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.223503113 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.223563910 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.223563910 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.223572016 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.223758936 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.224498034 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.224512100 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.224638939 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.224646091 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.224698067 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.226048946 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.226062059 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.226136923 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.226136923 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.226145029 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.226206064 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.226897001 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.226911068 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.226998091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.226998091 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.227005005 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.227180004 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.231158018 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.231172085 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.231339931 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.231348038 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.231478930 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.310334921 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.310349941 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.310539007 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.310556889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.310691118 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.311261892 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.311278105 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.311363935 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.311371088 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.311465025 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.312119007 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.312130928 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.312213898 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.312221050 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.312458992 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.312971115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.312983036 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.313075066 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.313081980 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.313179970 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.313885927 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.313905001 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.313939095 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.313946009 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.313991070 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.313991070 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.316266060 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316284895 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316433907 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.316442013 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316709995 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.316818953 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316836119 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316905975 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.316905975 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.316912889 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.316960096 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.322201967 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.322216988 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.322410107 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.322416067 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.322503090 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.323503017 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.323525906 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.323545933 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.323642015 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.323642015 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.323663950 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.323800087 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.401123047 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.401139975 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.401252031 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.401268005 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.401381016 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.402046919 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.402061939 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.402205944 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.402214050 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.402331114 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.402578115 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.402591944 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.402852058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.402858973 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.403114080 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.404237986 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.404252052 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.404377937 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.404383898 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.404438019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.404963017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.404978991 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405076027 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.405083895 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405523062 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405561924 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405591965 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405601025 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.405602932 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.405610085 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.405636072 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.405636072 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.406922102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.406935930 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.407125950 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.407133102 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.407186985 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.407857895 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.407872915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.408005953 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.408015013 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.408139944 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.408302069 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.408318043 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.408405066 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.408405066 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.408411980 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.412631035 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.412646055 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.412774086 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.412782907 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.412883997 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.453325987 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492039919 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492058992 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492182016 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492188931 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492366076 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492450953 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492470026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492538929 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492538929 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492559910 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492646933 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492789030 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492803097 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.492960930 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.492965937 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.493052959 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.493153095 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.493166924 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.493292093 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.493300915 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.493370056 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.494002104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.494015932 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.494059086 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.494091034 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.494098902 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.494103909 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.494122028 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.494132996 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.498032093 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498045921 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498049021 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498064041 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498141050 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.498150110 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.498150110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498155117 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498166084 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498192072 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498198032 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.498203039 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498271942 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.498929977 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.498946905 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.499010086 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.499011040 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.499017000 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.499615908 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.499629974 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.499780893 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.499788046 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.501899004 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.501916885 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.502042055 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.502048016 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.504165888 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.504184961 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.504261971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.504261971 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.504271030 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.557007074 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.557015896 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.579241037 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.579251051 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.579288960 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.579319954 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.579325914 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.579332113 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.579404116 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.580210924 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.580224037 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.580364943 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.580370903 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.580504894 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.581489086 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.581501961 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.581676006 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.581681013 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.581947088 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.582379103 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.582400084 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.582493067 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.582499027 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.582628012 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.583574057 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.583631039 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.583725929 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.583731890 CEST4434976018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.583755016 CEST49760443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.583972931 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.583992004 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.584271908 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.584287882 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.584593058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.584640026 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.584664106 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.584749937 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.584749937 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.584757090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.584804058 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.585571051 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.585589886 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.585714102 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.585722923 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.585784912 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.586219072 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.586232901 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.586369991 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.586378098 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.586464882 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.586771965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.586786985 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.586939096 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.586946964 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.587091923 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.589517117 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.589534044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.589682102 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.589689016 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.589900017 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.589920044 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.590267897 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.590276003 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.590434074 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.591197014 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.594660997 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.594677925 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.594825029 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.594832897 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.594923019 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.674431086 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.674452066 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.674540043 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.674575090 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.674668074 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.674973965 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.674994946 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.675071001 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.675076962 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.675168037 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.676065922 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.676080942 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.676152945 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.676158905 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.676198006 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.676896095 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.676911116 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.676980972 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.676986933 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.677031994 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.677676916 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.677691936 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.677738905 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.677745104 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.677761078 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.677788973 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.680092096 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680111885 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680157900 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.680166006 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680185080 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.680207968 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.680699110 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680718899 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680763006 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.680769920 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.680804968 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.684844971 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.684907913 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.684917927 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.684952021 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.685084105 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.686995029 CEST49745443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.687017918 CEST4434974518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.712553978 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:15.712583065 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:15.712654114 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:15.718406916 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:15.718415976 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:15.966617107 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.966656923 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:15.966917992 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.967819929 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:15.967833996 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.444382906 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.444777966 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.444794893 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.445192099 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.445565939 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.445627928 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.445785046 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.486233950 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.486241102 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.693866014 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.694591999 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:16.694603920 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.694919109 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.695622921 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:16.695691109 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.696230888 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:16.736498117 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:16.885122061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.885148048 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.885162115 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.885179996 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.885194063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.885214090 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.885224104 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.885253906 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.970762014 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.970812082 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.970834017 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.970853090 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.970879078 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.970891953 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.973185062 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.973202944 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.973257065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:16.973272085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:16.973309040 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.023786068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.023819923 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.023868084 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.023911953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.023945093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.023963928 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.061744928 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.061801910 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.062882900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.062896013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.062947989 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.062956095 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.062988043 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.064408064 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.064425945 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.064456940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.064462900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.064507008 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.067212105 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.067224979 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.067594051 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.067601919 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.067643881 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.131002903 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.131017923 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.131071091 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.131082058 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.131119967 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.138108015 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.138169050 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.138185978 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.138226032 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.138231993 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.138282061 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.138334036 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.142497063 CEST49763443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.142513037 CEST4434976318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.153887033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.153898954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.153978109 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.153989077 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.154022932 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.154715061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.154726982 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.154762983 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.154767990 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.154817104 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.155404091 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.155416965 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.155451059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.155456066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.155483007 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.155500889 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156270027 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156284094 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156325102 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156330109 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156359911 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156385899 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156765938 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156779051 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156826973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156832933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.156857014 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.156877995 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.160459995 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.160473108 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.160526037 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.160531044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.160558939 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.160577059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.161392927 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.161405087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.161462069 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.161468983 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.161500931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.161627054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.193456888 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.193480015 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.193536043 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.194186926 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.194194078 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.194267035 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.194592953 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.194602966 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.195131063 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.195142984 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.202658892 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.202666998 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.202713966 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.204473972 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.204488039 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.243645906 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.243669987 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.243706942 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.243714094 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.243747950 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.244249105 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.244265079 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.244293928 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.244298935 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.244323969 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.244338036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.244643927 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.244688988 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.245532990 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.245557070 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.245589018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.245592117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.245599031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.245635986 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.245649099 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.245652914 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246500969 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246514082 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246556044 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.246562958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246601105 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.246906996 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246918917 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246944904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.246949911 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.246977091 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.250336885 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.250349998 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.250391960 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.250399113 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.250426054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.252197981 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.252208948 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.252269983 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.252276897 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.252304077 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.292296886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.334531069 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.334552050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.334578991 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.334585905 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.334624052 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.335195065 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.335208893 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.335242033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.335247993 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.335277081 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.335289955 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.335993052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336005926 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336055994 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.336061001 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336096048 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.336710930 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336725950 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336774111 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.336780071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.336810112 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.336827993 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.337481976 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.337496042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.337548018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.337553024 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.337599993 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.337599993 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.338193893 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.338208914 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.338259935 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.338264942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.338299036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.338330030 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.340809107 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.340823889 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.340868950 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.340874910 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.340925932 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.343226910 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.343240023 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.343274117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.343278885 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.343318939 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.447170973 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447195053 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447251081 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.447263956 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447288036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.447299957 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.447691917 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447705030 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447750092 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.447757959 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.447792053 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.448280096 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.448299885 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.448333979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.448339939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.448369980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.448383093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.449182034 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.449196100 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.449219942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.449237108 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.449240923 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.449275970 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.449295998 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.450151920 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.450166941 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.450216055 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.450222015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.450262070 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.451081038 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451097965 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451138973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.451143980 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451153040 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451165915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.451176882 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451190948 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.451195002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.451225996 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.451245070 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.452024937 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.452038050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.452074051 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.452079058 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.452107906 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.452124119 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.517127991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517143011 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517216921 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.517225981 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517262936 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.517874956 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517891884 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517930984 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.517936945 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.517962933 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.517986059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.518589020 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518603086 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518645048 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.518650055 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518693924 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.518693924 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.518886089 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518929958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518933058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.518949986 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.518979073 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.519869089 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.519881010 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.519916058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.519922018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.519949913 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.520430088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.520442963 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.520510912 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.520520926 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.523200989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.523212910 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.523253918 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.523261070 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.523293018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.525396109 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.525408983 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.525455952 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.525463104 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.572516918 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.608228922 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608243942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608297110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.608305931 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608342886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.608664989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608678102 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608726025 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.608731985 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.608753920 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.608824968 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.609693050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.609707117 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.609746933 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.609752893 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.609788895 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.609800100 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.610297918 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.610311031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.610343933 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.610348940 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.610512018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.610512018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.610985994 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611000061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611063004 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.611063004 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.611068964 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611102104 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.611475945 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611489058 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611524105 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.611530066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.611548901 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.611583948 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.614213943 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.614227057 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.614286900 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.614293098 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.614325047 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.615977049 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.616039038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.677705050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.677720070 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.677833080 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.677833080 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.677840948 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.677967072 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.699630976 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.699647903 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.700007915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.700017929 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.700067043 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.700140953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.700155973 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701076031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701108932 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.701112032 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701134920 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701148033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.701289892 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701302052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701323032 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.701330900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.701354980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.701354980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.702524900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.702542067 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.703517914 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.703525066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.703732014 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.704930067 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.704946041 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.705029964 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.705029964 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.705034971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.705297947 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.705326080 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.705388069 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.705388069 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.705394983 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.707638025 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.707653046 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.707724094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.707724094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.707736015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.759896040 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.790478945 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.790494919 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.790648937 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.790657043 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.790738106 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.791378021 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.791393042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.791578054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.791587114 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.791970015 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.792121887 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.792135000 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.792179108 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.792185068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.792267084 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.792803049 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.792820930 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.792885065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.792886019 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.792892933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.793104887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.793395996 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.793409109 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.793473959 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.793479919 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.793581009 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.794207096 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.794219971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.794435024 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.794441938 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.794569969 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.796099901 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.796113968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.796185970 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.796185970 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.796195984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.796464920 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.799103975 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.799117088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.799190044 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.799190044 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.799196005 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.799422979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.881618977 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.881640911 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.881731033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.881731033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.881742954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.881779909 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.882303953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.882318020 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.882457018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.882463932 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.882692099 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.883017063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883028984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883112907 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.883119106 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883174896 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.883656025 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883667946 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883745909 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.883745909 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.883758068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.883960962 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.884459019 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.884473085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.884519100 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.884525061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.884982109 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.885288000 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.885303974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.885384083 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.885390043 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.885560989 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.887331009 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.887343884 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.887505054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.887511015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.887655973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.890484095 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.890501022 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.890587091 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.890587091 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.890594959 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.890805960 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.921397924 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.921633005 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.921647072 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.921997070 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.922416925 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.922416925 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.922429085 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.922477007 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.940619946 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.940866947 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.940872908 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.941219091 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.941427946 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.941631079 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.941631079 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.941705942 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.941842079 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.941848040 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.942152023 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.942497969 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.942498922 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.942509890 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.942553043 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:17.963370085 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:17.972989082 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.973020077 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.973050117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.973057032 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.973094940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.973094940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.973803997 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.973818064 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.973989010 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.973994970 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.974067926 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.974555016 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.974566936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.974662066 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.974668026 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.974879980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.975188971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975200891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975225925 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.975231886 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975256920 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.975356102 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.975842953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975856066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975905895 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.975910902 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.975934982 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.976084948 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.977735996 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.977751017 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.977860928 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.977869987 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.977973938 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.978883028 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.978921890 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.978950024 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.978955030 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.978976965 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.979022026 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.981298923 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.981312037 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.981441975 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.981447935 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:17.981492996 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.994170904 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:17.994170904 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.064213037 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.064235926 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.064332962 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.064332962 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.064343929 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.064443111 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.064759970 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.064776897 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.064896107 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.064903021 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.065004110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.065943956 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.065960884 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.066075087 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.066080093 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.066179037 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.066853046 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.066867113 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.066915989 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.066921949 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.067011118 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.067540884 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.067554951 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.067789078 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.067795992 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.068046093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.068932056 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.068949938 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.069073915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.069080114 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.069225073 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.069962978 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.069976091 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.070240021 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.070245028 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.070393085 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.072669983 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.072685957 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.072767973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.072773933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.072797060 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.073613882 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.159841061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159862995 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159908056 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.159920931 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159945011 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.159949064 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159970045 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159976006 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.159980059 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.159996986 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160039902 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160039902 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160043001 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160053968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160084009 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160105944 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160123110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160129070 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160157919 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160157919 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160245895 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160584927 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160599947 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.160907984 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.160914898 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.161951065 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.161967993 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.162058115 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.162058115 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.162065029 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.163216114 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.163229942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.163325071 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.163331985 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.165339947 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.165359974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.165663004 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.165669918 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.169478893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.247813940 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.247833967 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.247927904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.247939110 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.248104095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.249125004 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.249140024 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.249401093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.249406099 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.249562979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.250051975 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.250066042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.250144958 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.250144958 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.250149965 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.250242949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.251012087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.251027107 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.251182079 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.251188040 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.251442909 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.251807928 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.251826048 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.252033949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.252038956 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.252114058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.253504992 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.253519058 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.253707886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.253714085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.253772974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.257055044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.257069111 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.257148981 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.257153988 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.257215977 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.257824898 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.257838964 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.257895947 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.257901907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.259932041 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.308120966 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.337827921 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.337845087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.337903023 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.337914944 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.337945938 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.338105917 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.338644028 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.338658094 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.338720083 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.338726044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.338749886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.338829041 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.339442015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.339453936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.339513063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.339519978 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.339596033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.340274096 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.340292931 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.340369940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.340369940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.340375900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.340440989 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.342187881 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.342206955 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.342282057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.342287064 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.342297077 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.342411995 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.342920065 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.342932940 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.343101978 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.343107939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.343178988 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.346574068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.346590042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.346688032 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.346693039 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.346932888 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.347126961 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.347140074 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.347227097 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.347234011 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.347349882 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.389220953 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.389230967 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.389596939 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.389616966 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.390706062 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.397643089 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.397733927 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.397906065 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.404812098 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.404824018 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.404932022 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.417853117 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.417860985 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.417896986 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.417948961 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.417953968 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.417968988 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.418020010 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.418020010 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.432862043 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.432882071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.432981014 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.432981014 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.432997942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.433096886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.434081078 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.434096098 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.434218884 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.434225082 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.434351921 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.434751034 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.434765100 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.434849977 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.434849977 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.434856892 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.435045958 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.435420990 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.435436010 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.435530901 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.435535908 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.435581923 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.437872887 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.437887907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.438010931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.438016891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.438148022 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.438769102 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.438781977 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.439145088 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.439152002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.439292908 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.441843033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.441858053 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.442190886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.442198038 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.442357063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.442590952 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.442604065 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.442702055 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.442708015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.442800045 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.519964933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.519980907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.520184994 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.520200968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.520469904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.520842075 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.520857096 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.520930052 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.520936966 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.521090984 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:18.521151066 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:18.521174908 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.521754026 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.521775961 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.521840096 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.521846056 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.521852016 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:18.521936893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.522542953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.522557974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.522639036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.522639036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.522645950 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.522706032 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.524348974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.524363041 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.524677992 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.524683952 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.524830103 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.525274992 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.525290012 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.525362968 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.525362968 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.525368929 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.525432110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.528456926 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.528470993 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.528775930 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.528780937 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.529067039 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.529206991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.529220104 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.529309034 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.529309034 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.529315948 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.529607058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.610872984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.610894918 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.611649990 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.611695051 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.611726999 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.611779928 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613225937 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613240957 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613261938 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.613270044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613289118 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613298893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.613308907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.613374949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.613374949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.613382101 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.615328074 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.615341902 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.615573883 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.615581989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.615992069 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.616008997 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.619472027 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.619486094 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.619504929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.619512081 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.619576931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.619576931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.620057106 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.620070934 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.622709036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.622715950 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.622911930 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.702049971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702071905 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702162027 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.702174902 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702728033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702769995 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702804089 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.702810049 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.702835083 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.702863932 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.703305960 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.703320026 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.703370094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.703377008 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.703386068 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.703563929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.703628063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.703641891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.703691006 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.703696966 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.706413984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.706434011 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.706481934 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.706489086 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.706532001 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.706559896 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.706999063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.707012892 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.707065105 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.707071066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.707308054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.710680962 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.710696936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.710740089 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.710746050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.710783005 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.710796118 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.711307049 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.711340904 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.711369038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.711374044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.711400032 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.711411953 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.794409037 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.794430017 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.794502974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.794514894 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.794547081 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.795388937 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.795423985 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.795463085 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.795468092 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.795479059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.795682907 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.796209097 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.796225071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.796253920 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.796257973 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.796293020 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.797132969 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797147989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797188044 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.797193050 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797247887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.797888041 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797905922 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797921896 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.797925949 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.797935963 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.797975063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.798820972 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.798835993 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.798881054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.798887968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.799609900 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.801677942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.801695108 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.801750898 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.801757097 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.802270889 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.802304983 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.802331924 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.802337885 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.802370071 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.802393913 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.885251045 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.885277033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.885340929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.885351896 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.885382891 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.885409117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886091948 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886113882 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886162043 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886168003 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886187077 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886209965 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886584044 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886599064 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886660099 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886665106 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.886682034 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.886702061 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.887449980 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.887465000 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.887538910 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.887543917 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.887566090 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.887598038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.888952971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.888967991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.889024019 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.889029980 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.889097929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.889503002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.889518023 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.889585018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.889590979 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.889628887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.892508984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.892524004 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.892577887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.892584085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.892824888 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.893064976 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.893089056 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.893116951 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.893121958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.893153906 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.893172026 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.976396084 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.976413012 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.976454020 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.976461887 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.976497889 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.976516008 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.977025032 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.977040052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.977091074 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.977097034 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.977154970 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.977632046 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978080988 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978096962 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978158951 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978163958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978198051 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978210926 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978879929 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978893042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978939056 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978944063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.978971958 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.978985071 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.979293108 CEST49766443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:18.979319096 CEST4434976618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:18.979882956 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.979896069 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.979952097 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.979958057 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.980034113 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.980564117 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.980576038 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.980640888 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.980647087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.980716944 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.983721018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.983735085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.983779907 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.983787060 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.983836889 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.984361887 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.984383106 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.984445095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:18.984451056 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:18.984540939 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.011660099 CEST49739443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:52:19.011694908 CEST44349739142.250.185.100192.168.2.4
                          Aug 29, 2024 15:52:19.012197018 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.012222052 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.012296915 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.012690067 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.012701035 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.018383980 CEST49767443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.018395901 CEST4434976718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.019087076 CEST49765443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.019090891 CEST4434976518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.027543068 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.069194078 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069210052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069283962 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.069292068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069415092 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.069850922 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069875002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069914103 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.069921017 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.069942951 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.069961071 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.070456028 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.070471048 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.070506096 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.070511103 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.070537090 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.070550919 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.071358919 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.071372032 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.071417093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.071424007 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.071444035 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.071461916 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.072145939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072160959 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072211981 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.072217941 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072386980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.072887897 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072902918 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072954893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.072959900 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.072971106 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.072995901 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.074261904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.074747086 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.074764013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.074809074 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.074814081 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.074877024 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.075352907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.075366974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.075409889 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.075417042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.075540066 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.161772013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.161793947 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.161854029 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.161870003 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.161909103 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.162801981 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.162821054 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.162885904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.162892103 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.162996054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.163600922 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.163615942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.163677931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.163683891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.163742065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.164339066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.164354086 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.164417982 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.164422989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.164509058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.165277958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.165293932 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.165350914 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.165355921 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.165580034 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.166349888 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.166368961 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.166429043 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.166435957 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.166469097 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.167155027 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.168284893 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.168301105 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.168356895 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.168364048 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.168406010 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.168910980 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.168926954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.168983936 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.168988943 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.169173956 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.250725985 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.250745058 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.250798941 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.250816107 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.250828028 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.250993967 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.251542091 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.251559973 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.251595020 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.251600981 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.251622915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.251672983 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.252499104 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.252516031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.252576113 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.252576113 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.252583027 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.253024101 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.253391981 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.253407001 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.253483057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.253484011 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.253489017 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.253539085 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.253940105 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.253953934 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.254048109 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.254054070 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.254177094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.254550934 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.254565954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.254615068 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.254618883 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.254700899 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.257209063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257225037 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257281065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.257287025 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257333040 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.257333040 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.257682085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257695913 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257792950 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.257798910 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.257848978 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.342556000 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.342575073 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.342633009 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.342641115 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.342663050 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.342678070 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.342989922 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.343014002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.343059063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.343065023 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.343075037 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.343100071 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.343938112 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.343951941 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.344012976 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.344018936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.344309092 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.344837904 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.344852924 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.344918013 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.344923973 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.345027924 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.345807076 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.345819950 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.345864058 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.345870018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.345906973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.345906973 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.346925974 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.346945047 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.347016096 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.347016096 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.347023010 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.347141027 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.348675966 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.348690033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.348757029 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.348762035 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.348867893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.408974886 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.408991098 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.409094095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.409094095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.409110069 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.409177065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.433403969 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.433422089 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.433509111 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.433532000 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.433643103 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.434405088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.434420109 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.434477091 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.434484005 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.434626102 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.435168982 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.435184002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.435255051 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.435261011 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.435312033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.435976982 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.435991049 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.436053038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.436058998 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.436167955 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.436860085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.436873913 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.436948061 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.436948061 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.436954021 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.437052011 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.437948942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.437968016 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.438020945 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.438025951 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.438049078 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.438086033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.439662933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.439677954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.439737082 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.439743042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.439817905 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.499696970 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.499713898 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.499788046 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.499803066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.499921083 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.524276972 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.524292946 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.524342060 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.524358034 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.524373055 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.524507046 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.524765968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.524780035 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.524836063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.524842978 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.525018930 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.525965929 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.525980949 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.526058912 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.526067019 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.526268959 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.526361942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.526374102 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.526437998 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.526443958 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.526490927 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.527632952 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.527652979 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.527728081 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.527733088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.527865887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.528449059 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.528475046 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.528501987 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.528506994 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.528529882 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.528551102 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.530318975 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.530333042 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.530392885 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.530400991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.530482054 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.590831041 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.590847015 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.590902090 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.590919971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.591010094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.615600109 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.615613937 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.615675926 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.615683079 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.615765095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.616242886 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.616257906 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.616323948 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.616328955 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.616370916 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.617342949 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617357969 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617404938 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.617409945 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617429018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617450953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617481947 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.617481947 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.617489100 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.617512941 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.617537022 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619091988 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619108915 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619187117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619187117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619194031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619292974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619817972 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619852066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619896889 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619901896 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.619940042 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.619940042 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.621347904 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.621362925 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.621414900 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.621422052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.621490002 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.679085016 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.679119110 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.679277897 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.680109024 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.680124044 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.681790113 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.681806087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.681854963 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.681869984 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.681917906 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.683094978 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.683115959 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.683315039 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.684701920 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.684712887 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.706393003 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.706413031 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.706470966 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.706480026 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.706496954 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.706516981 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.707420111 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.707433939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.707530022 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.707536936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.707642078 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.708153009 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.708168030 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.708239079 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.708244085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.708337069 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.708884001 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.708905935 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.708987951 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.708993912 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.709017038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.709031105 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.709889889 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.709903002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.709981918 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.709981918 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.709986925 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.710081100 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.710690975 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.710704088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.710777044 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.710783005 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.710863113 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.712624073 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.712639093 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.712702036 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.712707043 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.712789059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.725824118 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.736741066 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.736751080 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.737096071 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.737740040 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.737796068 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.737895966 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.772964954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.772983074 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.773085117 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.773097992 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.773684978 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.780507088 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:19.791713953 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:19.797674894 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.797694921 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.797770023 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.797777891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.797831059 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.798459053 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.798471928 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.798540115 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.798546076 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.798593998 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.798942089 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.798955917 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.798991919 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.798995972 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.799009085 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.799055099 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.799608946 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.799623013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.799696922 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.799705029 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.799828053 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.800637960 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.800651073 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.800697088 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.800702095 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.800744057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.800744057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.801721096 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.801733971 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.801774979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.801779985 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.801814079 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.801815033 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.803425074 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.803450108 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.803493977 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.803502083 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.803524017 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.804256916 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.863991022 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.864012003 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.864118099 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.864134073 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.865608931 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.888432980 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.888452053 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.888511896 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.888521910 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.888550997 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.888564110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.889388084 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.889401913 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.889473915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.889484882 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.889547110 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.889955997 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.889975071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.890043974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.890048027 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.890286922 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.890583038 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.890599012 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.890640974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.890646935 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.890707016 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.891705036 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.891719103 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.891767979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.891773939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.891796112 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.891809940 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.892883062 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.892898083 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.892941952 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.892946959 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.892957926 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.893174887 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.894359112 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.894372940 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.894412994 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.894418001 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.894434929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.894476891 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.898595095 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.955127954 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.955142021 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.955255985 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.955269098 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.955343008 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.979500055 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.979515076 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.979569912 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.979578972 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.979644060 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980088949 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980103970 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980168104 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980175018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980182886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980249882 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980814934 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980855942 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980881929 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980886936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.980927944 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.980988979 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.981998920 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982017040 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982065916 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.982070923 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982104063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.982117891 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.982558012 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982582092 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982611895 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.982616901 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.982651949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.982651949 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.983675957 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.983690023 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.983757019 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.983762026 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.983925104 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.985342979 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.985359907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.985455990 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:19.985460997 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:19.985519886 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.003053904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.053793907 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.053850889 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.053893089 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.053904057 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.053925037 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.053982019 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070414066 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070458889 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070481062 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070488930 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070499897 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070525885 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070888996 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070909023 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070940018 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070944071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.070971012 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.070985079 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.072237968 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.072254896 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.072284937 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.072289944 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.072323084 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.072341919 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.072973013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.072987080 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.073067904 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.073076010 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.073579073 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.073808908 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.073822021 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.073890924 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.073896885 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.074075937 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.074553013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.074568033 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.074625969 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.074630976 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.074810982 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.076379061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.076394081 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.076461077 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.076467991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.076523066 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.144798040 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.144817114 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.144885063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.144885063 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.144901037 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.145020008 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.161534071 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.161569118 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.161629915 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.161637068 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.161674976 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.161674976 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.162489891 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.162518024 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.162578106 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.162583113 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.162614107 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.162614107 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.163407087 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.163423061 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.163508892 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.163513899 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.163697004 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164135933 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164150953 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164195061 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164199114 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164233923 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164233923 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164601088 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164618969 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164684057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164684057 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.164690018 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.164760113 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.165827990 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.165847063 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.165919065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.165919065 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.165924072 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.165975094 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.167373896 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.167388916 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.167455912 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.167459965 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.167470932 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.167491913 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.213758945 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.213896036 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.213960886 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.215091944 CEST49770443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.215107918 CEST4434977018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.235788107 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.235805035 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.235862017 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.235873938 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.235893965 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.235913038 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256588936 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256613016 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256659031 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256669998 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256683111 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256697893 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256701946 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256717920 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256722927 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256740093 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256771088 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256819010 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256843090 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256880045 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256885052 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256900072 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256918907 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256939888 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256956100 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.256983995 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.256989002 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257013083 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257025003 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257102013 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257116079 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257148981 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257153034 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257174015 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257185936 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257854939 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257870913 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257915974 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.257922888 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.257968903 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.258630991 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.258646011 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.258692980 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.258697987 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.258755922 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.259006977 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.259051085 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.259059906 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.259064913 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.259088993 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.259104013 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.259130955 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.301856995 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.301903009 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.301969051 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.302237988 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.303177118 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.303199053 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.303257942 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.303780079 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.303811073 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.304071903 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.304505110 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.304529905 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.304600000 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.305021048 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.305032969 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.305532932 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.305545092 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.305943966 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.305959940 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.306312084 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:20.306330919 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:20.324233055 CEST4972380192.168.2.4199.232.210.172
                          Aug 29, 2024 15:52:20.325402975 CEST49761443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.325412989 CEST4434976118.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.330384970 CEST8049723199.232.210.172192.168.2.4
                          Aug 29, 2024 15:52:20.330440998 CEST4972380192.168.2.4199.232.210.172
                          Aug 29, 2024 15:52:20.360066891 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.360100985 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.360194921 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.360856056 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.360867023 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.401489019 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.402009010 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.402029037 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.402368069 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.403492928 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.403554916 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.403795004 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.417212009 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.424057007 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.424076080 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.424508095 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.424963951 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.425035954 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.425291061 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.448503017 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.472515106 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.850867987 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.850944996 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.855339050 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.855595112 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.855674982 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.856153011 CEST49772443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.856170893 CEST4434977218.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.861946106 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.861953974 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.861982107 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.862011909 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.862015009 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:20.862059116 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.862104893 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.862277031 CEST49773443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:20.862297058 CEST4434977318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.018842936 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.019073963 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.019104958 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.019404888 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.020117998 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.020174026 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.020343065 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.030704021 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.031008005 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.031033039 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.032145977 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.032207966 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.032847881 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.032917023 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.033013105 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.049699068 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.050072908 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.050086021 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.050374985 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.050934076 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.050985098 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.051063061 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.055675983 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.055839062 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.055855989 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.056740046 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.056838989 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.057667971 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.057722092 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.057898045 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.057904005 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.060502052 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.062316895 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.062469959 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.062475920 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.063332081 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.063394070 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.063834906 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.063890934 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.064021111 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.064026117 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.074589014 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.074603081 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.092505932 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.105588913 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.105597019 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.107681036 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.115067005 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.467519045 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.467605114 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.467628002 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.467669964 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.467681885 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.467704058 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.467741966 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.470622063 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.470635891 CEST4434977418.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.470643044 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.470694065 CEST49774443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.513106108 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.513134003 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.513139963 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.513158083 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.513195038 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.513220072 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.513263941 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.515005112 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.515156984 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.515207052 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.530350924 CEST49779443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.530365944 CEST4434977918.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.532058954 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.532083988 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.532092094 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.532128096 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.532143116 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.532300949 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.532438040 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.533390045 CEST49775443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.533401966 CEST4434977518.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.544930935 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.544953108 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.545037985 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.545466900 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.545478106 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.558015108 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.558037043 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.558371067 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.558644056 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.558655024 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.560475111 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.599726915 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599735022 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599762917 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599777937 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599783897 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.599797964 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599807978 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.599828005 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.599848986 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.601829052 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.601835966 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.601861954 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.601896048 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.601897955 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.601949930 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.601970911 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.603996992 CEST49776443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.604006052 CEST4434977618.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.618237972 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.618576050 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.618639946 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.651324034 CEST49777443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.651335001 CEST4434977718.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.821894884 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.821923971 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.822088957 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.822743893 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.822757006 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.824109077 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.824131012 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.824228048 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.824573040 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:21.824582100 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:21.987616062 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.987658978 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.987886906 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.988179922 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.988188982 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.990530968 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.990557909 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:21.990703106 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.991101027 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:21.991111994 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.054378986 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.054419994 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.054491997 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.054708958 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.054718971 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.056092978 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.056118965 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.056194067 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.056431055 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.056442976 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.282051086 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.282463074 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.282484055 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.282823086 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.286922932 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.286984921 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.288588047 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.293298960 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.294342995 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.294359922 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.294718981 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.295001984 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.295058012 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.295475960 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.332498074 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.336498976 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.548818111 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.551903009 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.551937103 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.552947998 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.553004026 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.553361893 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.553420067 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.553524017 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.553530931 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.555845022 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.556031942 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.556045055 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.557080030 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.557135105 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.557425022 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.557481050 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.557590008 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.557596922 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.601586103 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.608009100 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.678961039 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.679189920 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.679200888 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.679533005 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.679799080 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.679855108 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.679908991 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.718046904 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.718266964 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.718286037 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.718621016 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.719609022 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.719666004 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.719986916 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.724499941 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.748838902 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.749309063 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.749380112 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.749820948 CEST49780443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:22.749834061 CEST4434978018.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:22.753431082 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.753449917 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.753573895 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.753786087 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.753802061 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.756272078 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.756447077 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.756458998 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.757456064 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.757519007 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.757916927 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.757971048 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.758157969 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.758164883 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.760503054 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.775482893 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.775661945 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.775672913 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.776683092 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.776737928 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.777043104 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.777102947 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.777149916 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.777153969 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:22.807982922 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:22.822982073 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.001507998 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.001565933 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.001579046 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.001609087 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.001626968 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.001641989 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.002088070 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.002147913 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.002219915 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.003902912 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.003917933 CEST4434978318.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.003926992 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.003962040 CEST49783443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.006536007 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.006556988 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.006716967 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.007571936 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.007585049 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.008796930 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.008878946 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.008934975 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.009222031 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.009248018 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.009325981 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.010725021 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.010735035 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.010785103 CEST49782443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.010792971 CEST4434978218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.015682936 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.015691996 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.015969038 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.016532898 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.016544104 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.018007040 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.018049955 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.018275976 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.018707991 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.018728971 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.020097971 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.020117998 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.020335913 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.020632029 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.020648003 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.101531982 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.101602077 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.101612091 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.101640940 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.101656914 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.101682901 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.102885962 CEST49784443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.102893114 CEST4434978418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.103173018 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.103212118 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.103446960 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.104047060 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.104063988 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.180902004 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.180931091 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.180991888 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.181009054 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.181174040 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.181221008 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.181528091 CEST49785443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.181538105 CEST4434978518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.203953028 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.203973055 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.203979015 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.204024076 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.204036951 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.245682001 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.290745020 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.290755033 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.290795088 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.290807962 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.290817976 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.290837049 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.290864944 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.290879011 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.292526960 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.292560101 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.292588949 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.292597055 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.292609930 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.292628050 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.292649031 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.292836905 CEST49787443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.292849064 CEST4434978718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.325124025 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.325203896 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.325268030 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.325892925 CEST49786443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.325906038 CEST4434978618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.446389914 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.446789026 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.446810961 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.447303057 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.447801113 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.447870016 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.448673010 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.492501974 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.708259106 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.709038973 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.713675976 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.713701010 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.714020967 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.729068995 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.729110003 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.729127884 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.730195999 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.733580112 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.734610081 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.740731955 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.740771055 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.740839958 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.745582104 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.745660067 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.757021904 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.757034063 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.757042885 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.757055998 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.757370949 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.757400036 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.757407904 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.757730961 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.757904053 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.759761095 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.759761095 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.772672892 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.772699118 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:23.772804022 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.772876978 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.773299932 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.773386002 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.773756981 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.773823977 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.774231911 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.774343014 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.774358988 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.774377108 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.793456078 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.797245026 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.797267914 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.797693014 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.802287102 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.802287102 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.802306890 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.802359104 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.804505110 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.816509962 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.816539049 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:23.824824095 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:23.824826002 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:23.856082916 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.885301113 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.885726929 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:23.885864019 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.886671066 CEST49788443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:23.886692047 CEST4434978818.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.131684065 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.131737947 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.131776094 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.131798029 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.131827116 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.131911039 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.132375002 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.132426977 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.132718086 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.133527994 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.133539915 CEST4434979318.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:24.133573055 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.133971930 CEST49793443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:24.196938992 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.196963072 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.196975946 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.197009087 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.197062016 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.197062016 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.197062016 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.197077990 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.197223902 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.275795937 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.275859118 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.278330088 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.278351068 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.281565905 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.281573057 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.285732031 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.287348032 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.287369013 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.289568901 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.289577007 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.297580004 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.363557100 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.363576889 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.363708019 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.363719940 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.363861084 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.363926888 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.363960981 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.363995075 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.364001989 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.364012003 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.364109039 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.364765882 CEST49789443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.364778042 CEST4434978918.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.521575928 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530360937 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530369043 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530397892 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530414104 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530419111 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530452967 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.530489922 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530520916 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.530520916 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.530544043 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.579837084 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.610506058 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610517979 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610552073 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610562086 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610605955 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610646963 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.610646963 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.610662937 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610693932 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.610722065 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.610722065 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.613568068 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.621566057 CEST49790443192.168.2.418.239.69.2
                          Aug 29, 2024 15:52:24.621584892 CEST4434979018.239.69.2192.168.2.4
                          Aug 29, 2024 15:52:24.994230032 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.994321108 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:24.994364977 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.998393059 CEST49781443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:24.998410940 CEST4434978118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:25.009820938 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.009879112 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.009937048 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.010943890 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.010978937 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.709093094 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.709531069 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.709561110 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.709959030 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.711491108 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.711576939 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:25.713567972 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:25.760504961 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.151072979 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.151171923 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.157608032 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.213572025 CEST49795443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.213593006 CEST4434979518.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.565947056 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:26.566059113 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:26.569649935 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:26.581326962 CEST49791443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:26.581343889 CEST4434979118.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:26.597593069 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.597628117 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.597856998 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.598278999 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.598293066 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.834379911 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.834467888 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:26.834515095 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.834929943 CEST49794443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:26.834943056 CEST4434979418.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.309984922 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.335546970 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.335607052 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.336095095 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.337532997 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.337613106 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.338321924 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.384509087 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.757194996 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.757935047 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.758073092 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.758137941 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.758137941 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:27.758181095 CEST4434979618.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:27.761672020 CEST49796443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:29.137983084 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:29.138075113 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:29.138144970 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:29.140777111 CEST49792443192.168.2.418.244.18.58
                          Aug 29, 2024 15:52:29.140798092 CEST4434979218.244.18.58192.168.2.4
                          Aug 29, 2024 15:52:29.328928947 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:29.328972101 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:29.329034090 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:29.329921961 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:29.329937935 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.021811008 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.022073030 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:30.022100925 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.022578001 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.023041010 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:30.023102045 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:30.023109913 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.023125887 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:30.072710991 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:32.905776024 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:32.906198978 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:32.907000065 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:32.907237053 CEST49797443192.168.2.418.65.39.10
                          Aug 29, 2024 15:52:32.907257080 CEST4434979718.65.39.10192.168.2.4
                          Aug 29, 2024 15:52:52.526155949 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:52:52.526180983 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:53:07.265697002 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:53:07.265789986 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:53:07.269948959 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:53:08.254029036 CEST49735443192.168.2.4167.89.115.121
                          Aug 29, 2024 15:53:08.254065037 CEST44349735167.89.115.121192.168.2.4
                          Aug 29, 2024 15:53:08.254579067 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:08.254626989 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.254688978 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:08.254991055 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:08.255003929 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.902329922 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.902805090 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:08.902827978 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.903165102 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.906413078 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:08.906480074 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:08.948307037 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:09.510958910 CEST4972480192.168.2.42.19.126.137
                          Aug 29, 2024 15:53:09.516449928 CEST80497242.19.126.137192.168.2.4
                          Aug 29, 2024 15:53:09.516544104 CEST4972480192.168.2.42.19.126.137
                          Aug 29, 2024 15:53:18.816451073 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:18.816535950 CEST44349800142.250.185.100192.168.2.4
                          Aug 29, 2024 15:53:18.816632986 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:18.938869953 CEST49800443192.168.2.4142.250.185.100
                          Aug 29, 2024 15:53:18.938905001 CEST44349800142.250.185.100192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Aug 29, 2024 15:52:04.475734949 CEST53541901.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:04.536720991 CEST53570511.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:05.507163048 CEST53566041.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:06.855755091 CEST5840953192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:06.855962038 CEST6485653192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:06.865190983 CEST53584091.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:06.865206003 CEST53648561.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:07.628554106 CEST5265853192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:07.628943920 CEST6446553192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:07.650227070 CEST53644651.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:07.663949013 CEST53526581.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:07.960021973 CEST6521653192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:07.960542917 CEST5014553192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:07.966677904 CEST53652161.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:07.967384100 CEST53501451.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:09.415883064 CEST5886253192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:09.416661024 CEST5903453192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:09.441044092 CEST53588621.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:09.441226959 CEST53590341.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.114964962 CEST4929353192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.115564108 CEST5509253192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.116259098 CEST5827453192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.116741896 CEST4956253192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.118009090 CEST5944353192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.118365049 CEST6096253192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:11.124098063 CEST53492931.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.124111891 CEST53550921.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.127827883 CEST53582741.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.129379034 CEST53495621.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.138668060 CEST53609621.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:11.143486023 CEST53594431.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.425726891 CEST6302153192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.426220894 CEST5372153192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.427242041 CEST5613553192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.427894115 CEST5653853192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.428560972 CEST5823253192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.429418087 CEST5261553192.168.2.41.1.1.1
                          Aug 29, 2024 15:52:12.559045076 CEST53561351.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.559263945 CEST53565381.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.559899092 CEST53537211.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.561320066 CEST53630211.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.567748070 CEST53526151.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.579392910 CEST53582321.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:12.977778912 CEST53559191.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:13.906759024 CEST53509511.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:21.427469969 CEST138138192.168.2.4192.168.2.255
                          Aug 29, 2024 15:52:22.559026957 CEST53585871.1.1.1192.168.2.4
                          Aug 29, 2024 15:52:41.425740957 CEST53629351.1.1.1192.168.2.4
                          Aug 29, 2024 15:53:03.691695929 CEST53500161.1.1.1192.168.2.4
                          Aug 29, 2024 15:53:04.175252914 CEST53552071.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Aug 29, 2024 15:52:06.855755091 CEST192.168.2.41.1.1.10xa2b5Standard query (0)u14209785.ct.sendgrid.netA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.855962038 CEST192.168.2.41.1.1.10x5baStandard query (0)u14209785.ct.sendgrid.net65IN (0x0001)false
                          Aug 29, 2024 15:52:07.628554106 CEST192.168.2.41.1.1.10x431cStandard query (0)patientportal.advancedmd.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.628943920 CEST192.168.2.41.1.1.10x6167Standard query (0)patientportal.advancedmd.com65IN (0x0001)false
                          Aug 29, 2024 15:52:07.960021973 CEST192.168.2.41.1.1.10x45b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.960542917 CEST192.168.2.41.1.1.10x3cf6Standard query (0)www.google.com65IN (0x0001)false
                          Aug 29, 2024 15:52:09.415883064 CEST192.168.2.41.1.1.10xb873Standard query (0)pp-wfe-100.advancedmd.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:09.416661024 CEST192.168.2.41.1.1.10x3097Standard query (0)pp-wfe-100.advancedmd.com65IN (0x0001)false
                          Aug 29, 2024 15:52:11.114964962 CEST192.168.2.41.1.1.10x7c8bStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.115564108 CEST192.168.2.41.1.1.10x60ceStandard query (0)apis.google.com65IN (0x0001)false
                          Aug 29, 2024 15:52:11.116259098 CEST192.168.2.41.1.1.10x75fStandard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.116741896 CEST192.168.2.41.1.1.10xe93eStandard query (0)api2.heartlandportico.com65IN (0x0001)false
                          Aug 29, 2024 15:52:11.118009090 CEST192.168.2.41.1.1.10x336cStandard query (0)amds-material-dev.advancedmd.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.118365049 CEST192.168.2.41.1.1.10x8146Standard query (0)amds-material-dev.advancedmd.com65IN (0x0001)false
                          Aug 29, 2024 15:52:12.425726891 CEST192.168.2.41.1.1.10x6cefStandard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.426220894 CEST192.168.2.41.1.1.10xb457Standard query (0)api2.heartlandportico.com65IN (0x0001)false
                          Aug 29, 2024 15:52:12.427242041 CEST192.168.2.41.1.1.10x8a3aStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.427894115 CEST192.168.2.41.1.1.10xf592Standard query (0)apis.google.com65IN (0x0001)false
                          Aug 29, 2024 15:52:12.428560972 CEST192.168.2.41.1.1.10x2a23Standard query (0)pp-wfe-100.advancedmd.comA (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.429418087 CEST192.168.2.41.1.1.10xc6ebStandard query (0)pp-wfe-100.advancedmd.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.35A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.26A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.58A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.115.147A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:06.865190983 CEST1.1.1.1192.168.2.40xa2b5No error (0)u14209785.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.650227070 CEST1.1.1.1192.168.2.40x6167No error (0)patientportal.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:07.663949013 CEST1.1.1.1192.168.2.40x431cNo error (0)patientportal.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:07.663949013 CEST1.1.1.1192.168.2.40x431cNo error (0)d11ag707s7acdq.cloudfront.net13.227.219.101A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.663949013 CEST1.1.1.1192.168.2.40x431cNo error (0)d11ag707s7acdq.cloudfront.net13.227.219.121A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.663949013 CEST1.1.1.1192.168.2.40x431cNo error (0)d11ag707s7acdq.cloudfront.net13.227.219.87A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.663949013 CEST1.1.1.1192.168.2.40x431cNo error (0)d11ag707s7acdq.cloudfront.net13.227.219.27A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.966677904 CEST1.1.1.1192.168.2.40x45b4No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:07.967384100 CEST1.1.1.1192.168.2.40x3cf6No error (0)www.google.com65IN (0x0001)false
                          Aug 29, 2024 15:52:09.441044092 CEST1.1.1.1192.168.2.40xb873No error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:09.441044092 CEST1.1.1.1192.168.2.40xb873No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.58A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:09.441044092 CEST1.1.1.1192.168.2.40xb873No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.3A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:09.441044092 CEST1.1.1.1192.168.2.40xb873No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.12A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:09.441044092 CEST1.1.1.1192.168.2.40xb873No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.92A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:09.441226959 CEST1.1.1.1192.168.2.40x3097No error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:11.124098063 CEST1.1.1.1192.168.2.40x7c8bNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:11.124098063 CEST1.1.1.1192.168.2.40x7c8bNo error (0)plus.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.124111891 CEST1.1.1.1192.168.2.40x60ceNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:11.127827883 CEST1.1.1.1192.168.2.40x75fNo error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.138668060 CEST1.1.1.1192.168.2.40x8146No error (0)amds-material-dev.advancedmd.comd1he4b11razhen.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:11.143486023 CEST1.1.1.1192.168.2.40x336cNo error (0)amds-material-dev.advancedmd.comd1he4b11razhen.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:11.143486023 CEST1.1.1.1192.168.2.40x336cNo error (0)d1he4b11razhen.cloudfront.net18.239.69.2A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.143486023 CEST1.1.1.1192.168.2.40x336cNo error (0)d1he4b11razhen.cloudfront.net18.239.69.61A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.143486023 CEST1.1.1.1192.168.2.40x336cNo error (0)d1he4b11razhen.cloudfront.net18.239.69.6A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:11.143486023 CEST1.1.1.1192.168.2.40x336cNo error (0)d1he4b11razhen.cloudfront.net18.239.69.58A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.559045076 CEST1.1.1.1192.168.2.40x8a3aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:12.559045076 CEST1.1.1.1192.168.2.40x8a3aNo error (0)plus.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.559263945 CEST1.1.1.1192.168.2.40xf592No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:12.561320066 CEST1.1.1.1192.168.2.40x6cefNo error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.567748070 CEST1.1.1.1192.168.2.40xc6ebNo error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:12.579392910 CEST1.1.1.1192.168.2.40x2a23No error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:12.579392910 CEST1.1.1.1192.168.2.40x2a23No error (0)d1nn1qnqm7ih5y.cloudfront.net18.65.39.10A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.579392910 CEST1.1.1.1192.168.2.40x2a23No error (0)d1nn1qnqm7ih5y.cloudfront.net18.65.39.114A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.579392910 CEST1.1.1.1192.168.2.40x2a23No error (0)d1nn1qnqm7ih5y.cloudfront.net18.65.39.76A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:12.579392910 CEST1.1.1.1192.168.2.40x2a23No error (0)d1nn1qnqm7ih5y.cloudfront.net18.65.39.83A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:19.151446104 CEST1.1.1.1192.168.2.40x89ccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:19.151446104 CEST1.1.1.1192.168.2.40x89ccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 29, 2024 15:52:31.620712996 CEST1.1.1.1192.168.2.40xc457No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 29, 2024 15:52:31.620712996 CEST1.1.1.1192.168.2.40xc457No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          • u14209785.ct.sendgrid.net
                          • patientportal.advancedmd.com
                          • pp-wfe-100.advancedmd.com
                          • https:
                            • apis.google.com
                            • api2.heartlandportico.com
                            • amds-material-dev.advancedmd.com
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449736167.89.115.1214433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:07 UTC1495OUTGET /ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK HTTP/1.1
                          Host: u14209785.ct.sendgrid.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:07 UTC513INHTTP/1.1 302 Found
                          Server: nginx
                          Date: Thu, 29 Aug 2024 13:52:07 GMT
                          Content-Type: text/html; charset=utf-8
                          Content-Length: 337
                          Connection: close
                          Location: https://patientportal.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          X-Robots-Tag: noindex, nofollow
                          2024-08-29 13:52:07 UTC337INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 74 69 65 6e 74 70 6f 72 74 61 6c 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 31 35 34 35 33 37 2f 62 69 6c 6c 69 6e 67 3f 74 6f 6b 65 6e 3d 59 53 39 69 54 48 5a 61 64 6a 4a 58 63 45 68 58 54 47 68 74 61 33 52 74 65 44 41 31 4d 30 78 70 5a 56 4d 32 4c 33 56 6c 62 7a 4a 55 62 48 52 75 61 6a 52 49 52 45 64 49 62 6b 5a 73 4d 6d 39 36 62 6a 52 68 65 57 56 77 56 31 70 6d 62 6d 73 33 63 56 4a 77 4d 6c 41 76 59 31 70 49 56 56 56 6f 51 6e 55 76 61 58 49 33 54 32 4e 78 4d 30 39 4f 56 6a 46 49 62 32 35 71 54 57 4e 48 51 6a 68 4b 62 46 4e 53 5a 32 73 33 4e 6a 4a 6d 64 57 4a 68 62 33 67 7a 64 54 6b 72 61 69 74 7a 56 47 74 6c 4b 33 42 34 55 57 74 53 54 45 31 47 4f 45 4a 68 5a 57 4e 59 4f 46 41 72 57 6b 4a 6d
                          Data Ascii: <a href="https://patientportal.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJm


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44973813.227.219.1014433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:08 UTC948OUTGET /154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY HTTP/1.1
                          Host: patientportal.advancedmd.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:09 UTC726INHTTP/1.1 307 Temporary Redirect
                          Content-Length: 0
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:09 GMT
                          location: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          x-envoy-upstream-service-time: 2
                          server: istio-envoy
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 1396f0307ab4835adf6e4163507d4c8a.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS54-C1
                          X-Amz-Cf-Id: 9C6nAOZuUUx1m7nNV_G9jZFZVa8fPfUgS_oq7UOER_KSWer0lamkQQ==


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.44974118.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:10 UTC945OUTGET /154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:11 UTC3883INHTTP/1.1 200 OK
                          Content-Type: text/html
                          Content-Length: 2415
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:10 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "104c73c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: 5YMvRfBaEFgtlwUQqFnExdLVZVgbKSYjszJ7EQyBoLJy20Sfd9NddQ==
                          2024-08-29 13:52:11 UTC2415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 76 61 6e 63 65 64 20 4d 44 20 7c 20 50 61 74 69 65 6e 74 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43
                          Data Ascii: <!DOCTYPE html><html lang="en-us"><head> <title>Advanced MD | Patient Portal</title> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=1"> <meta http-equiv="X-UA-C


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449742184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-29 13:52:11 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=157482
                          Date: Thu, 29 Aug 2024 13:52:11 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974318.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC879OUTGET /runtime.828784c1b995f56f.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC3896INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 3015
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:12 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: QFZzMrPyf6J9wPIH2M72Saahy83Jl_WdzmVh8AsVHybEOyqCX7cfVQ==
                          2024-08-29 13:52:12 UTC3015INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 6c 2c 66 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                          Data Ascii: (()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449746142.250.185.1744433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC630OUTGET /js/api.js HTTP/1.1
                          Host: apis.google.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC837INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Type: text/javascript
                          Access-Control-Allow-Origin: *
                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                          Cross-Origin-Resource-Policy: cross-origin
                          Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                          Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                          Timing-Allow-Origin: *
                          Content-Length: 15009
                          Date: Thu, 29 Aug 2024 13:52:11 GMT
                          Expires: Thu, 29 Aug 2024 13:52:11 GMT
                          Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                          ETag: "e5343ef8f73859e4"
                          X-Content-Type-Options: nosniff
                          Server: sffe
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close
                          2024-08-29 13:52:12 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                          Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                          2024-08-29 13:52:12 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                          Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                          2024-08-29 13:52:12 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
                          Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
                          2024-08-29 13:52:12 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
                          Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
                          2024-08-29 13:52:12 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
                          Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
                          2024-08-29 13:52:12 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
                          Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
                          2024-08-29 13:52:12 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
                          Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
                          2024-08-29 13:52:12 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
                          Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
                          2024-08-29 13:52:12 UTC1390INData Raw: 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c 6c 6c 61 6e 67 3a 22 65 6e
                          Data Ascii: 2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en
                          2024-08-29 13:52:12 UTC1390INData Raw: 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c
                          Data Ascii: yoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:{url:""},


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.44974418.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC881OUTGET /polyfills.55f1c22607bcff8d.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC3897INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 58316
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:12 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "109f7ac1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 bc6b68f8b4f6e3814b05a3b96cd7b690.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: WN2aiDTLaO4ctOO9TnrYPW11Wm7ssl23RUFuN506xtfFHk5Iw5Hu9Q==
                          2024-08-29 13:52:12 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 33 30 37 30 34 3a 28 73 2c 76 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 28 36 37 37 39 35 29 2c 74 28 32 39 35 32 33 29 2c 74 28 31 33 39 39 31 29 2c 74 28 31 32 31 31 36 29 7d 2c 31 32 31 31 36 3a 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 63 3d 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 74 29 7b 63 26 26 63 2e 6d 61 72 6b 26 26 63 2e 6d 61 72 6b 28 61 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 74 2c
                          Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,
                          2024-08-29 13:52:12 UTC1514INData Raw: 63 6b 3a 22 22 29 29 7d 63 61 74 63 68 28 74 74 29 7b 48 3d 74 74 7d 59 26 26 28 48 2e 74 68 72 6f 77 4f 72 69 67 69 6e 61 6c 3d 21 30 29 2c 48 2e 72 65 6a 65 63 74 69 6f 6e 3d 67 2c 48 2e 70 72 6f 6d 69 73 65 3d 52 2c 48 2e 7a 6f 6e 65 3d 63 2e 63 75 72 72 65 6e 74 2c 48 2e 74 61 73 6b 3d 63 2e 63 75 72 72 65 6e 74 54 61 73 6b 2c 4c 2e 70 75 73 68 28 48 29 2c 45 2e 73 63 68 65 64 75 6c 65 4d 69 63 72 6f 54 61 73 6b 28 29 7d 7d 7d 72 65 74 75 72 6e 20 52 7d 63 6f 6e 73 74 20 6d 74 3d 42 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 52 29 7b 69 66 28 30 3d 3d 3d 52 5b 4f 74 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 4d 3d 63 5b 6d 74 5d 3b 4d 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                          Data Ascii: ck:""))}catch(tt){H=tt}Y&&(H.throwOriginal=!0),H.rejection=g,H.promise=R,H.zone=c.current,H.task=c.currentTask,L.push(H),E.scheduleMicroTask()}}}return R}const mt=B("rejectionHandledHandler");function Lt(R){if(0===R[Ot]){try{const M=c[mt];M&&"function"==t
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 28 74 74 29 7c 7c 28 74 74 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 28 74 74 29 29 2c 74 74 2e 74 68 65 6e 28 58 2c 48 29 3b 72 65 74 75 72 6e 20 56 7d 73 74 61 74 69 63 20 61 6c 6c 28 4d 29 7b 72 65 74 75 72 6e 20 72 2e 61 6c 6c 57 69 74 68 43 61 6c 6c 62 61 63 6b 28 4d 29 7d 73 74 61 74 69 63 20 61 6c 6c 53 65 74 74 6c 65 64 28 4d 29 7b 72 65 74 75 72 6e 28 74 68 69 73 26 26 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 74 68 69 73 3a 72 29 2e 61 6c 6c 57 69 74 68 43 61 6c 6c 62 61 63 6b 28 4d 2c 7b 74 68 65 6e 43 61 6c 6c 62 61 63 6b 3a 43 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 43 7d 29 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 43 3d 3e 28 7b 73 74 61 74 75 73 3a
                          Data Ascii: t(tt)||(tt=this.resolve(tt)),tt.then(X,H);return V}static all(M){return r.allWithCallback(M)}static allSettled(M){return(this&&this.prototype instanceof r?this:r).allWithCallback(M,{thenCallback:C=>({status:"fulfilled",value:C}),errorCallback:C=>({status:
                          2024-08-29 13:52:12 UTC10463INData Raw: 20 4c 28 70 2c 7b 70 72 6f 6d 69 73 65 3a 54 2e 70 72 6f 6d 69 73 65 2c 72 65 61 73 6f 6e 3a 54 2e 72 65 6a 65 63 74 69 6f 6e 7d 29 3b 42 2e 69 6e 76 6f 6b 65 28 59 29 7d 7d 29 7d 7d 6e 2e 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 45 76 65 6e 74 26 26 28 63 5b 4f 28 22 75 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 22 29 5d 3d 45 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 29 2c 63 5b 4f 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 5d 3d 45 28 22 72 65 6a 65 63 74 69 6f 6e 68 61 6e 64 6c 65 64 22 29 29 7d 29 7d 2c 31 33 39 39 31 3a 28 73 2c 76 2c 74 29 3d 3e 7b 74 28 36 32 37 37 33 29 2c 74 28 31 32 36 38 29 2c 74 28 39 34 36 39 32 29 2c 74 28 32
                          Data Ascii: L(p,{promise:T.promise,reason:T.rejection});B.invoke(Y)}})}}n.PromiseRejectionEvent&&(c[O("unhandledPromiseRejectionHandler")]=E("unhandledrejection"),c[O("rejectionHandledHandler")]=E("rejectionhandled"))})},13991:(s,v,t)=>{t(62773),t(1268),t(94692),t(2
                          2024-08-29 13:52:12 UTC13571INData Raw: 6e 28 5a 74 29 7b 69 66 28 21 6d 26 26 5a 74 20 69 6e 20 4d 74 29 72 65 74 75 72 6e 20 4d 74 5b 5a 74 5d 3b 73 77 69 74 63 68 28 5a 74 29 7b 63 61 73 65 20 4f 3a 63 61 73 65 20 49 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 28 74 68 69 73 2c 5a 74 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 28 74 68 69 73 2c 5a 74 29 7d 7d 2c 51 3d 44 2b 22 20 49 74 65 72 61 74 6f 72 22 2c 79 74 3d 5a 3d 3d 49 2c 62 74 3d 21 31 2c 4d 74 3d 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 4e 74 3d 4d 74 5b 79 5d 7c 7c 4d 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 7c 7c 5a 26 26 4d 74 5b 5a 5d 2c 78 74 3d 4e 74 7c 7c 47 28 5a 29 2c 41 74 3d 5a 3f 79 74 3f 47 28 22 65 6e 74 72 69 65
                          Data Ascii: n(Zt){if(!m&&Zt in Mt)return Mt[Zt];switch(Zt){case O:case I:return function(){return new w(this,Zt)}}return function(){return new w(this,Zt)}},Q=D+" Iterator",yt=Z==I,bt=!1,Mt=j.prototype,Nt=Mt[y]||Mt["@@iterator"]||Z&&Mt[Z],xt=Nt||G(Z),At=Z?yt?G("entrie


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.44974735.211.11.794433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC579OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                          Host: api2.heartlandportico.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC367INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 37931
                          Connection: close
                          Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                          Accept-Ranges: bytes
                          ETag: "09caf89af7fd61:0"
                          X-OPNET-Transaction-Trace: 235fb7ca-4969-4ed9-a45a-6f8d30d8c133-8924-45328
                          X-Content-Type-Options: nosniff
                          Strict-Transport-Security: max-age=31536000; includeSubDomains;
                          2024-08-29 13:52:12 UTC16017INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                          Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                          2024-08-29 13:52:12 UTC16384INData Raw: 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c 65 74
                          Data Ascii: id"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&delet
                          2024-08-29 13:52:12 UTC5530INData Raw: 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c 46 3d
                          Data Ascii: SuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),F=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.44974518.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC876OUTGET /main.679ab1521d22507c.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC3899INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 4687935
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:12 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "104ec6c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: WzEDspziZpN9-Hye2U1Au3u52OTPv0ZLt-uYFxlDwqI1Oql2ALvAVA==
                          2024-08-29 13:52:12 UTC12485INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 30 30 34 30 3a 28 49 65 2c 52 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 52 2c 7b 6b 70 3a 28 29 3d 3e 76 2c 71 58 3a 28 29 3d 3e 64 65 2c 76 41 3a 28 29 3d 3e 4e 2c 66 59 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 73 28 38 37 38 39 29 3b 63 6f 6e 73 74 20 65 3d 5b 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 72 65 61 73 6f 6e 66 6f 72 76 69 73 69 74 22 2c 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 63 6f 6d 70 6c 65 74 65 22 2c 22 61 63 63 6f 75 6e 74 2f 22 2c 22 63 61 70 74 63 68 61 22 2c 22 6f
                          Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","o
                          2024-08-29 13:52:12 UTC5413INData Raw: 75 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 65 3f 76 6f 69 64 20 30 3a 6d 65 2e 74 69 74 6c 65 2c 61 62 62 72 65 76 69 61 74 69 6f 6e 3a 6e 75 6c 6c 3d 3d 3d 28 68 65 3d 74 68 69 73 2e 61 63 74 69 76 65 53 75 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 65 3f 76 6f 69 64 20 30 3a 68 65 2e 61 62 62 72 65 76 69 61 74 69 6f 6e 7d 29 5d 29 7d 6e 61 76 69 67 61 74 65 54 6f 28 4f 65 3d 22 22 29 7b 69 66 28 4f 65 29 7b 63 6f 6e 73 74 20 6d 65 3d 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 53 6e 61 70 73 68 6f 74 28 77 2e 49 32 2e 6c 6b 29 3b 74 68 69 73 2e 72 6f 75 74 65 72 2e 6e 61 76 69 67 61 74 65 28 5b 60 24 7b 6d 65 7d 2f 24 7b 4f 65 7d 60 5d 29 7d 7d 73 63 72 6f 6c 6c 54 6f 28 4f 65 29 7b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 66
                          Data Ascii: ubMenu)||void 0===me?void 0:me.title,abbreviation:null===(he=this.activeSubMenu)||void 0===he?void 0:he.abbreviation})])}navigateTo(Oe=""){if(Oe){const me=this.store.selectSnapshot(w.I2.lk);this.router.navigate([`${me}/${Oe}`])}}scrollTo(Oe){this.window.f
                          2024-08-29 13:52:12 UTC16384INData Raw: 2c 77 7d 29 28 29 7d 2c 38 39 37 35 32 3a 28 49 65 2c 52 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 52 2c 7b 70 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 35 38 32 29 2c 65 3d 73 28 34 33 35 35 39 29 2c 6d 3d 73 28 32 36 31 30 35 29 2c 63 3d 73 28 37 30 30 37 34 29 3b 6e 65 77 20 65 2e 43 70 28 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 74 65 22 29 3b 6c 65 74 20 75 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 62 75 72 67 65 72 49 63 6f 6e 53 74 61 74 65 28 7b 62 75 72 67 65 72 49 63 6f 6e 53 74 61 74 65 3a 78 7d 29 7b 72 65 74 75 72 6e 20 78 7d 73 74 61 74 69 63 20 62 75 72 67 65 72 4d 65 6e 75 53 74 61 74 65 28 7b 62 75 72 67 65 72 4d 65 6e 75 53 74 61 74 65 3a 78 7d 29 7b 72 65 74 75 72 6e 20 78 7d 73 74 61 74 69 63
                          Data Ascii: ,w})()},89752:(Ie,R,s)=>{"use strict";s.d(R,{p:()=>u});var n=s(97582),e=s(43559),m=s(26105),c=s(70074);new e.Cp("navigationState");let u=class{static burgerIconState({burgerIconState:x}){return x}static burgerMenuState({burgerMenuState:x}){return x}static
                          2024-08-29 13:52:12 UTC16384INData Raw: 73 68 6f 77 4a 6f 69 6e 43 61 6c 6c 53 65 63 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 41 64 64 72 65 73 73 3d 22 22 2c 74 68 69 73 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 53 63 6f 70 65 3d 6d 6e 2c 74 68 69 73 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 3d 7b 61 63 74 69 76 65 3a 21 31 2c 61 70 70 6f 69 6e 74 6d 65 6e 74 49 64 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 72 65 73 75 6c 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3d 6f 74 3d 3e 7b 76 61 72 20 51 74 3b 6f 74 26 26 28 74 68 69 73 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 2e 61 63 74 69 76 65 3d 21 31 2c 6f 74 2e 69 64 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 51 74 3d 74 68 69 73 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 51 74 3f
                          Data Ascii: showJoinCallSection=!1,this.locationAddress="",this.appointmentScope=mn,this.confirmationProcess={active:!1,appointmentId:null},this.resultConfirmation=ot=>{var Qt;ot&&(this.confirmationProcess.active=!1,ot.id===(null===(Qt=this.appointment)||void 0===Qt?
                          2024-08-29 13:52:12 UTC16384INData Raw: 7b 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 65 72 72 6f 72 28 77 69 2e 44 65 74 61 69 6c 29 2c 74 68 69 73 2e 69 73 4e 65 78 74 50 61 67 65 41 76 61 69 6c 61 62 6c 65 3d 21 31 7d 7d 6e 67 4f 6e 49 6e 69 74 28 29 7b 76 61 72 20 69 2c 70 2c 50 2c 4a 2c 6f 74 2c 51 74 3b 74 68 69 73 2e 69 73 53 65 6c 66 53 63 68 65 64 75 6c 69 6e 67 3d 6e 75 6c 6c 21 3d 3d 28 70 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 53 6e 61 70 73 68 6f 74 28 74 2e 43 51 2e 66 65 61 74 75 72 65 73 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 53 65 6c 66 53 63 68 65 64 75 6c 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 70 26 26 70 2c 74 68 69 73 2e 69 73 54 65 6c 65 68 65 61 6c 74 68 46
                          Data Ascii: {this.notificationService.error(wi.Detail),this.isNextPageAvailable=!1}}ngOnInit(){var i,p,P,J,ot,Qt;this.isSelfScheduling=null!==(p=null===(i=this.store.selectSnapshot(t.CQ.features))||void 0===i?void 0:i.SelfScheduling)&&void 0!==p&&p,this.isTelehealthF
                          2024-08-29 13:52:12 UTC16384INData Raw: 21 30 29 7d 63 6c 6f 73 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 63 74 69 76 65 4d 6f 64 61 6c 2e 64 69 73 6d 69 73 73 28 29 7d 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 6c 29 28 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 64 69 72 65 63 74 69 76 65 49 6e 6a 65 63 74 28 47 65 2e 4b 7a 29 29 7d 2c 6c 2e 5c 75 30 32 37 35 63 6d 70 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 64 65 66 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 28 7b 74 79 70 65 3a 6c 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 6d 64 73 2d 70 61 74 69 65 6e 74 2d 70 6f 72 74 61 6c 2d 63 6f 6e 66 69 72 6d 2d 6d 6f 64 61 6c 22 5d 5d 2c 69 6e 70 75 74 73 3a 7b 63 6f 6e 66 69 72 6d 4d
                          Data Ascii: !0)}closeConfirmation(){this.activeModal.dismiss()}}return l.\u0275fac=function(i){return new(i||l)(e.\u0275\u0275directiveInject(Ge.Kz))},l.\u0275cmp=e.\u0275\u0275defineComponent({type:l,selectors:[["amds-patient-portal-confirm-modal"]],inputs:{confirmM
                          2024-08-29 13:52:12 UTC10463INData Raw: 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 73 74 61 74 75 73 43 61 6e 6e 6f 74 43 68 61 6e 67 65 28 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 29 26 26 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 2e 73 74 61 74 75 73 21 3d 3d 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 53 74 61 74 75 73 65 73 2e 43 61 6e 63 65 6c 52 65 71 75 65 73 74 65 64 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 2e 73 74 61 74 75 73 3d 3d 3d 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 53 74 61 74 75 73 65 73 2e 43 61 6e 63 65 6c 52 65 71 75 65 73 74 65 64 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35
                          Data Ascii: perty("ngIf",i.statusCannotChange(i.appointments[0])&&i.appointments[0].status!==i.appointmentStatuses.CancelRequested),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",i.appointments[0].status===i.appointmentStatuses.CancelRequested),e.\u0275\u0275
                          2024-08-29 13:52:12 UTC4897INData Raw: 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 50 2e 69 73 41 70 70 6f 69 6e 74 6d 65 6e 74 43 6f 6e 66 69 72 6d 61 62 6c 65 28 69 29 26 26 21 50 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 48 61 73 50 61 73 73 65 64 28 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 6f 28 6c 2c 68 29 7b 69 66 28 31 26 6c 26 26 28 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 53 74 61 72 74 28 30 2c 22 64 69 76 22 2c 31 31 29 28 31 2c 22 64 69 76 22 2c 31 32 29 28 32 2c 22 64 69 76 22 2c 32 31 29 28 33 2c 22 68 33 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 6d 70 6c 61 74 65 28 34 2c 68 69 2c 39 2c 36 2c 22 64 69 76 22 2c 31 38 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 6d 70 6c 61 74 65 28 35 2c
                          Data Ascii: ,e.\u0275\u0275property("ngIf",P.isAppointmentConfirmable(i)&&!P.appointmentHasPassed(i))}}function xo(l,h){if(1&l&&(e.\u0275\u0275elementStart(0,"div",11)(1,"div",12)(2,"div",21)(3,"h3"),e.\u0275\u0275template(4,hi,9,6,"div",18),e.\u0275\u0275template(5,
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 69 6f 6e 73 41 76 61 69 6c 61 62 6c 65 28 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 69 2e 66 61 63 69 6c 69 74 79 49 6e 64 65 78 5d 29 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 64 61 74 65 73 4d 61 74 63 68 26 26 69 2e 64 69 73 70 6c 61 79 4d 61 70 28 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 69 2e 66 61 63 69 6c 69 74 79 49 6e 64 65 78 5d 29 26 26 31 3d 3d 3d 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 69 2e 69 73 41 63 74 69 6f 6e 73 41 76 61 69 6c 61 62 6c 65 28 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 69 2e 66 61 63 69 6c 69 74 79 49 6e 64 65 78 5d 29 29 2c 65 2e 5c 75 30 32 37 35
                          Data Ascii: tionsAvailable(i.appointments[i.facilityIndex])),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",i.datesMatch&&i.displayMap(i.appointments[i.facilityIndex])&&1===i.appointments.length&&i.isActionsAvailable(i.appointments[i.facilityIndex])),e.\u0275
                          2024-08-29 13:52:12 UTC10108INData Raw: 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 65 6c 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 2d 72 6f 77 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 2d 63 6f 6c 2e 73 74 61 74 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d
                          Data Ascii: content-%COMP%] .cell[_ngcontent-%COMP%]{margin-right:20px}.amds-portal[_ngcontent-%COMP%] > .container[_ngcontent-%COMP%] .appointment-row[_ngcontent-%COMP%] .appointment-col.status[_ngcontent-%COMP%]{text-align:left}.amds-portal[_ngcontent-%COMP%]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.44974818.239.69.24433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC604OUTGET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1
                          Host: amds-material-dev.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://pp-wfe-100.advancedmd.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC492INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 149638
                          Connection: close
                          Last-Modified: Mon, 22 Jan 2024 17:52:45 GMT
                          x-amz-server-side-encryption: AES256
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          ETag: "976aefe9ad86359727c7f5ca90124ec2"
                          X-Cache: RefreshHit from cloudfront
                          Via: 1.1 391671221007e4a70643cc0de549779c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P4
                          X-Amz-Cf-Id: Dca4MNKXgnJ598tqLtwRTqjoYGwqLSsDqOEyBgzJLoq_grpqi-yxGw==
                          2024-08-29 13:52:12 UTC16384INData Raw: 2f 2a 20 59 6f 75 20 63 61 6e 20 61 64 64 20 67 6c 6f 62 61 6c 20 73 74 79 6c 65 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 69 6d 70 6f 72 74 20 6f 74 68 65 72 20 73 74 79 6c 65 20 66 69 6c 65 73 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 2c 37 30 30 69 74 61 6c 69 63 2c 38 30 30 2c 38 30 30 69 74 61 6c 69 63 26 73 75 62 73 65 74 3d 6c 61 74 69 6e 2d 65 78 74 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66
                          Data Ascii: /* You can add global styles to this file, and also import other style files */@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");@import url("https://f
                          2024-08-29 13:52:12 UTC16384INData Raw: 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 61 62 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 27 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 27 5d 29 2c 20 2e 6d 61 74 2d 6d 69 6e 69 2d 66 61 62 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 27 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 27 5d 29 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 2c 20 30 70 78 20 36 70 78 20 31 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 70 78 20 31 70 78 20 31 38 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 61 62 3a 6e 6f
                          Data Ascii: rgba(0, 0, 0, 0.12); }.mat-fab:not([class*='mat-elevation-z']), .mat-mini-fab:not([class*='mat-elevation-z']) { box-shadow: 0px 3px 5px -1px rgba(0, 0, 0, 0.2), 0px 6px 10px 0px rgba(0, 0, 0, 0.14), 0px 1px 18px 0px rgba(0, 0, 0, 0.12); }.mat-fab:no
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 32 29 3b 20 7d 0a 20 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 20 7b 0a 20 20 63 61 72 65 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 61 36 30 30 3b 20 7d 0a 0a 2e 6d 61 74 2d 77 61 72 6e 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 2c 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 69 6e 76 61
                          Data Ascii: t::-webkit-input-placeholder { color: rgba(0, 0, 0, 0.42); } .mat-input-element:-ms-input-placeholder { color: rgba(0, 0, 0, 0.42); }.mat-accent .mat-input-element { caret-color: #ffa600; }.mat-warn .mat-input-element,.mat-form-field-inva
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 2d 74 61 62 2d 67 72 6f 75 70 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2e 63 64 6b 2d 70 72 6f 67 72 61 6d 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 20 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 2e 63 64 6b 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 20 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 20 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 2e 63 64 6b 2d 70 72 6f
                          Data Ascii: t-tab-group.mat-background-primary .mat-tab-link.cdk-program-focused:not(.mat-tab-disabled), .mat-tab-nav-bar.mat-background-primary .mat-tab-label.cdk-keyboard-focused:not(.mat-tab-disabled), .mat-tab-nav-bar.mat-background-primary .mat-tab-label.cdk-pro
                          2024-08-29 13:52:12 UTC16384INData Raw: 65 6c 64 2d 6c 61 62 65 6c 2c 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 70 70 65 61 72 61 6e 63 65 2d 6f 75 74 6c 69 6e 65 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 73 65 72 76 65 72 3a 66 6f 63 75 73 20 2b 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 2e 36 36 38 37 35 65 6d 29 20 73 63 61 6c 65 28 30 2e 37 35 29 3b 0a 20 20 77 69 64 74 68 3a 20 31 33 33 2e 33 33 33 33 33 25 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 70 70 65 61 72 61 6e 63 65 2d 6f 75 74 6c
                          Data Ascii: eld-label,.mat-form-field-appearance-outline.mat-form-field-can-float .mat-input-server:focus + .mat-form-field-label-wrapper .mat-form-field-label { transform: translateY(-1.66875em) scale(0.75); width: 133.33333%; }.mat-form-field-appearance-outl
                          2024-08-29 13:52:12 UTC15546INData Raw: 0a 20 20 20 2a 2f 20 7d 0a 20 20 2e 61 6d 64 73 2d 6c 69 73 74 2d 74 61 62 6c 65 20 2e 61 6d 64 73 2d 6c 69 73 74 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 37 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 37 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 20 7d 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 39 39 70 78 29 20 7b 0a 20 20 20 20 20 20 2e 61 6d 64 73 2d 6c 69 73 74 2d 74 61 62 6c 65 20 2e 61 6d 64 73 2d 6c 69 73 74 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70
                          Data Ascii: */ } .amds-list-table .amds-list-header { background: white; padding-left: 7px; padding-right: 7px; height: 50px; } @media screen and (max-width: 599px) { .amds-list-table .amds-list-header { height: auto; p
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 77 61 72 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 77 61 72 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 72 61 69 73 65 64 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 72 61 69 73 65 64 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 61 63 63 65 6e 74 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 72 61 69 73 65 64 2d 62 75 74 74 6f 6e 2e
                          Data Ascii: t[disabled],.mat-button.mat-warn[disabled],.mat-button[disabled][disabled],.mat-flat-button.mat-warn[disabled],.mat-flat-button[disabled][disabled],.mat-raised-button.mat-primary[disabled],.mat-raised-button.mat-accent[disabled],.mat-raised-button.
                          2024-08-29 13:52:12 UTC16384INData Raw: 20 20 2e 6d 61 74 2d 63 68 69 70 2e 6d 61 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 37 33 61 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 20 20 2e 6d 61 74 2d 63 68 69 70 2e 6d 61 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 20 2e 6d 61 74 2d 63 68 69 70 2d 72 65 6d 6f 76 65 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 2e 6d 61 74 2d 63 68 69 70 2e 6d 61 74 2d 70 72 69 6d 61 72 79
                          Data Ascii: .mat-chip.mat-primary:hover { color: white !important; background-color: #5573a4 !important; } .mat-chip.mat-primary:hover .mat-chip-remove { color: white !important; opacity: 0.5 !important; } .mat-chip.mat-primary
                          2024-08-29 13:52:12 UTC16384INData Raw: 74 6f 70 3a 20 2d 33 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 36 62 62 64 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 2e 6d 61 74 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 2e 6d 61 74 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 31 37 38 62 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 66 6f 6e 74 3a 20 35 30 30 20 31 33 70 78 2f 32 32 70 78 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 41 72 69 61 6c 2c
                          Data Ascii: top: -3px; color: #a6bbd3 !important; } .mat-dialog-title .mat-icon-button:hover { background-color: #4178be !important; color: white !important; }.mat-dialog-content { font: 500 13px/22px "Open Sans", Helvetica, "Segoe UI", Arial,
                          2024-08-29 13:52:12 UTC3020INData Raw: 75 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 72 2d 6d 65 64 69 75 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 62 2d 73 6d 61 6c 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 62 2d 6e 6f 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 70 6c 2d 6d 65 64 69 75 6d 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 70 72 2d 6d 65 64 69 75 6d 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69
                          Data Ascii: um { margin-left: 1em !important; }.mr-medium { margin-right: 1em !important; }.mb-small { margin-bottom: 0.5em !important; }.mb-none { margin-bottom: 0 !important; }.pl-medium { padding-left: 1em !important; }.pr-medium { padding-ri


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.44974918.239.69.24433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC592OUTGET /8/stable/8.0/amds-icons/amds-icons.css HTTP/1.1
                          Host: amds-material-dev.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://pp-wfe-100.advancedmd.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:12 UTC491INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 26076
                          Connection: close
                          Last-Modified: Mon, 22 Jan 2024 17:52:44 GMT
                          x-amz-server-side-encryption: AES256
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          ETag: "fb5cba4b1fef7f473c2678ed4a25fb2c"
                          X-Cache: RefreshHit from cloudfront
                          Via: 1.1 12d69f39c905d1c9441d392eddc25066.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P4
                          X-Amz-Cf-Id: 9dtDa0LgK2ms0U1dCfg19mt1t_pRNA0aFvJ_KUkVFAhdfeAS1Sc9gA==
                          2024-08-29 13:52:12 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 6d 64 73 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 73 76 67 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b
                          Data Ascii: @font-face { font-family: "amds-icons"; src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype"); font-weight: 400;
                          2024-08-29 13:52:12 UTC9200INData Raw: 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 6c 6c 65 72 67 69 65 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 6c 6c 65 72 67 69 65 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 6c 6c 65 72 67 69 65 73 2d 32 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 6c 6c 65 72 67 69 65 73 2d 32 64 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61
                          Data Ascii: "); }.amds-svg-allergies-3c { background-image: url("./svgs/allergies-3c.svg"); }.amds-svg-allergies-2d { background-image: url("./svgs/allergies-2d.svg"); }.amds-svg-appointments-2d { background-image: url("./svgs/appointments-2d.svg"); }.a
                          2024-08-29 13:52:12 UTC492INData Raw: 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 65 73 75 6c 74 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 65 73 75 6c 74 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 6c 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64
                          Data Ascii: }.amds-svg-results-3c { background-image: url("./svgs/results-3c.svg"); }.amds-svg-risk-factors-3c { background-image: url("./svgs/risk-factors-3c.svg"); }.amds-svg-risk-factors-3l { background-image: url("./svgs/risk-factors-3l.svg"); }.amd


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.449750184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-29 13:52:12 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=157434
                          Date: Thu, 29 Aug 2024 13:52:12 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-08-29 13:52:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.44975118.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:12 UTC853OUTGET /styles.bc20a01cb439f66e.css HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:13 UTC3884INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 300971
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "50f1b0c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 0be2062deeede74cb37dc047454ddbce.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: pankcFp7-I02aEpYhx4XefE5HAQgdPaix5HDxFdAl9vvPIKVRZoWEA==
                          2024-08-29 13:52:13 UTC16384INData Raw: 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 64 65 76 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 38 2f 73 74 61 62 6c 65 2f 38 2e 30 2f 61 6d 64 73 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 2f 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 64 65 76 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 38 2f 73 74 61 62 6c 65 2f 38 2e 30 2f 61 6d 64 73 2d 69 63 6f 6e 73 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 63 73 73 22 3b 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e
                          Data Ascii: @import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";/*! normalize.css v3.0.3 | MIT License | github.
                          2024-08-29 13:52:13 UTC3633INData Raw: 6f 6c 2d 6c 67 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 39 7b 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 30 7b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 31 7b 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f
                          Data Ascii: ol-lg-push-6{left:50%}.col-lg-push-7{left:58.3333333333%}.col-lg-push-8{left:66.6666666667%}.col-lg-push-9{left:75%}.col-lg-push-10{left:83.3333333333%}.col-lg-push-11{left:91.6666666667%}.col-lg-push-12{left:100%}.col-lg-offset-0{margin-left:0%}.col-lg-o
                          2024-08-29 13:52:13 UTC16384INData Raw: 74 72 3e 74 68 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f
                          Data Ascii: tr>th.info,.table>tfoot>tr.info>td,.table>tfoot>tr.info>th{background-color:#d9edf7}.table-hover>tbody>tr>td.info:hover,.table-hover>tbody>tr>th.info:hover,.table-hover>tbody>tr.info:hover>td,.table-hover>tbody>tr:hover>.info,.table-hover>tbody>tr.info:ho
                          2024-08-29 13:52:13 UTC16384INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 36 30 39 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 30 34 64 37 34 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 36 30 39 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 30 34 64 37 34 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d
                          Data Ascii: ound-color:#286090;border-color:#204d74}.btn-primary:active,.btn-primary.active,.open>.btn-primary.dropdown-toggle{color:#fff;background-color:#286090;background-image:none;border-color:#204d74}.btn-primary:active:hover,.btn-primary:active:focus,.btn-prim
                          2024-08-29 13:52:13 UTC16384INData Raw: 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 2e 6e 61 76 2d 73 74 61 63 6b 65 64 3e 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 73 74 61 63 6b 65 64 3e 6c 69 2b 6c 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 2c 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e
                          Data Ascii: in-left:2px}.nav-pills>li.active>a,.nav-pills>li.active>a:hover,.nav-pills>li.active>a:focus{color:#fff;background-color:#337ab7}.nav-stacked>li{float:none}.nav-stacked>li+li{margin-top:2px;margin-left:0}.nav-justified,.nav-tabs.nav-justified{width:100%}.
                          2024-08-29 13:52:13 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 7b 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 7b 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 61 6e 64 20
                          Data Ascii: display:block!important}}@media (min-width: 768px) and (max-width: 991px){.visible-sm-inline{display:inline!important}}@media (min-width: 768px) and (max-width: 991px){.visible-sm-inline-block{display:inline-block!important}}@media (min-width: 992px) and
                          2024-08-29 13:52:13 UTC16384INData Raw: 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 64 22 7d 2e 66 61 2d 73 6b 79 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 65 22 7d 2e 66 61 2d 66 6f 75 72 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 30 22 7d 2e 66 61 2d 74 72 65 6c 6c 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 31 22 7d 2e 66 61 2d 66 65 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 32 22 7d 2e 66 61 2d 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 33 22 7d 2e 66 61 2d 67 69 74 74 69 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 72 61 74 69 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                          Data Ascii: "}.fa-dribbble:before{content:"\f17d"}.fa-skype:before{content:"\f17e"}.fa-foursquare:before{content:"\f180"}.fa-trello:before{content:"\f181"}.fa-female:before{content:"\f182"}.fa-male:before{content:"\f183"}.fa-gittip:before,.fa-gratipay:before{content:
                          2024-08-29 13:52:13 UTC3028INData Raw: 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 74 61 6c 69 63 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 32 36 32 36 32 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 20 62 75 74 74 6f 6e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 74 61 6c 69 63 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 74 61 6c 69 63 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 20 73 65 6c 65 63 74 2e 66
                          Data Ascii: rm-control.italic-placeholder:-moz-placeholder{color:#626262;font-style:italic;font-weight:700}.amds-portal button.form-control.italic-placeholder::-moz-placeholder,.amds-portal input.form-control.italic-placeholder::-moz-placeholder,.amds-portal select.f
                          2024-08-29 13:52:13 UTC16384INData Raw: 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 7b 2e 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 77 69 64 74 68 3a 37 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 77 69 64 74 68 3a 37 30 30 70 78 7d 7d 2e 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25
                          Data Ascii: media (min-width: 992px){.error-container .modal-dialog{width:700px}}@media (min-width: 1200px){.error-container .modal-dialog{width:700px}}.error-container .modal-dialog-centered{display:flex;justify-content:center;align-items:center;min-height:calc(100%
                          2024-08-29 13:52:13 UTC16384INData Raw: 33 7d 2e 62 74 6e 2d 6f 70 65 6e 69 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 61 37 39 30 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 33 7d 2e 62 74 6e 2d 6f 70 65 6e 69 64 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e
                          Data Ascii: 3}.btn-openid:active,.btn-openid.active,.open>.btn-openid.dropdown-toggle{color:#fff;background-color:#da7908;background-image:none;border-color:#0003}.btn-openid:active:hover,.btn-openid:active:focus,.btn-openid:active.focus,.btn-openid.active:hover,.btn


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.44975335.211.11.794433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:13 UTC394OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                          Host: api2.heartlandportico.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:13 UTC367INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 37931
                          Connection: close
                          Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                          Accept-Ranges: bytes
                          ETag: "09caf89af7fd61:0"
                          X-OPNET-Transaction-Trace: 235fb7ca-4969-4ed9-a45a-6f8d30d8c133-8924-45328
                          X-Content-Type-Options: nosniff
                          Strict-Transport-Security: max-age=31536000; includeSubDomains;
                          2024-08-29 13:52:13 UTC16017INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                          Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                          2024-08-29 13:52:13 UTC16384INData Raw: 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c 65 74
                          Data Ascii: id"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&delet
                          2024-08-29 13:52:13 UTC5530INData Raw: 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c 46 3d
                          Data Ascii: SuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),F=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.449754216.58.206.464433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:13 UTC445OUTGET /js/api.js HTTP/1.1
                          Host: apis.google.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:13 UTC837INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Type: text/javascript
                          Access-Control-Allow-Origin: *
                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                          Cross-Origin-Resource-Policy: cross-origin
                          Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                          Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                          Timing-Allow-Origin: *
                          Content-Length: 15009
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          Expires: Thu, 29 Aug 2024 13:52:13 GMT
                          Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                          ETag: "e5343ef8f73859e4"
                          X-Content-Type-Options: nosniff
                          Server: sffe
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close
                          2024-08-29 13:52:13 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                          Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                          2024-08-29 13:52:13 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                          Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                          2024-08-29 13:52:13 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
                          Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
                          2024-08-29 13:52:13 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
                          Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
                          2024-08-29 13:52:13 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
                          Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
                          2024-08-29 13:52:13 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
                          Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
                          2024-08-29 13:52:13 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
                          Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
                          2024-08-29 13:52:13 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
                          Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
                          2024-08-29 13:52:13 UTC1390INData Raw: 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c 6c 6c 61 6e 67 3a 22 65 6e
                          Data Ascii: 2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en
                          2024-08-29 13:52:13 UTC1390INData Raw: 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c
                          Data Ascii: yoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:{url:""},


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.44975218.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:13 UTC376OUTGET /runtime.828784c1b995f56f.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:13 UTC3894INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 3015
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 b0062bb33b961b53be87d688f2bdd9f8.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: djGc2Hb7bwZ9TCdq-R9m3H5Aw2glEHnBvdUzPIZgQ98vGi5EoZk0MQ==
                          2024-08-29 13:52:13 UTC3015INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 6c 2c 66 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                          Data Ascii: (()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.44975518.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:13 UTC378OUTGET /polyfills.55f1c22607bcff8d.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:13 UTC3895INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 58316
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:13 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "109f7ac1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 37bca31d9c7de06b67b2363770e065b4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: 68p-ZN4guxVxhZkIzV9rR1rFN5GOC3Wn6l4pbMiBgcMbADuUqsJGUw==
                          2024-08-29 13:52:13 UTC8949INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 33 30 37 30 34 3a 28 73 2c 76 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 28 36 37 37 39 35 29 2c 74 28 32 39 35 32 33 29 2c 74 28 31 33 39 39 31 29 2c 74 28 31 32 31 31 36 29 7d 2c 31 32 31 31 36 3a 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 63 3d 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 74 29 7b 63 26 26 63 2e 6d 61 72 6b 26 26 63 2e 6d 61 72 6b 28 61 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 74 2c
                          Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,
                          2024-08-29 13:52:13 UTC16384INData Raw: 72 75 6e 43 6f 75 6e 74 3a 74 68 69 73 2e 72 75 6e 43 6f 75 6e 74 7d 7d 7d 63 6f 6e 73 74 20 69 74 3d 78 28 22 73 65 74 54 69 6d 65 6f 75 74 22 29 2c 72 74 3d 78 28 22 50 72 6f 6d 69 73 65 22 29 2c 6f 74 3d 78 28 22 74 68 65 6e 22 29 3b 6c 65 74 20 49 74 2c 67 74 3d 5b 5d 2c 63 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4f 74 28 61 74 29 7b 69 66 28 49 74 7c 7c 6e 5b 72 74 5d 26 26 28 49 74 3d 6e 5b 72 74 5d 2e 72 65 73 6f 6c 76 65 28 30 29 29 2c 49 74 29 7b 6c 65 74 20 46 3d 49 74 5b 6f 74 5d 3b 46 7c 7c 28 46 3d 49 74 2e 74 68 65 6e 29 2c 46 2e 63 61 6c 6c 28 49 74 2c 61 74 29 7d 65 6c 73 65 20 6e 5b 69 74 5d 28 61 74 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 61 74 29 7b 30 3d 3d 3d 6b 74 26 26 30 3d 3d 3d 67 74 2e 6c 65 6e 67 74 68 26 26 4f 74 28 41
                          Data Ascii: runCount:this.runCount}}}const it=x("setTimeout"),rt=x("Promise"),ot=x("then");let It,gt=[],ct=!1;function Ot(at){if(It||n[rt]&&(It=n[rt].resolve(0)),It){let F=It[ot];F||(F=It.then),F.call(It,at)}else n[it](at,0)}function _(at){0===kt&&0===gt.length&&Ot(A
                          2024-08-29 13:52:13 UTC16384INData Raw: 6f 6e 73 74 20 74 74 3d 58 5b 48 5d 3b 56 2e 70 75 73 68 28 74 74 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3f 74 74 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3a 74 74 2e 63 61 6c 6c 62 61 63 6b 29 7d 72 65 74 75 72 6e 20 56 7d 2c 24 5b 4c 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 67 3d 74 68 69 73 7c 7c 6e 3b 6c 65 74 20 43 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 69 66 28 43 29 7b 41 26 26 41 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 26 26 28 43 3d 41 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 28 43 29 29 3b 63 6f 6e 73 74 20 56 3d 77 74 5b 43 5d 3b 69 66 28 56 29 7b 63 6f 6e 73 74 20 74 74 3d 67 5b 56 5b 64 5d 5d 2c 65 74 3d 67 5b 56 5b 68 5d 5d 3b 69 66 28 74 74 29 7b 63 6f 6e 73 74 20 6e 74 3d
                          Data Ascii: onst tt=X[H];V.push(tt.originalDelegate?tt.originalDelegate:tt.callback)}return V},$[L]=function(){const g=this||n;let C=arguments[0];if(C){A&&A.transferEventName&&(C=A.transferEventName(C));const V=wt[C];if(V){const tt=g[V[d]],et=g[V[h]];if(tt){const nt=
                          2024-08-29 13:52:13 UTC16384INData Raw: 79 70 65 6f 66 20 62 3f 75 28 46 75 6e 63 74 69 6f 6e 2e 63 61 6c 6c 2c 62 29 3a 62 2c 44 26 26 61 28 44 2c 5a 2c 62 2c 64 26 68 2e 55 29 2c 77 5b 5a 5d 21 3d 62 26 26 69 28 77 2c 5a 2c 47 29 2c 55 26 26 6b 5b 5a 5d 21 3d 62 26 26 28 6b 5b 5a 5d 3d 62 29 7d 3b 65 2e 63 6f 72 65 3d 6f 2c 68 2e 46 3d 31 2c 68 2e 47 3d 32 2c 68 2e 53 3d 34 2c 68 2e 50 3d 38 2c 68 2e 42 3d 31 36 2c 68 2e 57 3d 33 32 2c 68 2e 55 3d 36 34 2c 68 2e 52 3d 31 32 38 2c 73 2e 65 78 70 6f 72 74 73 3d 68 7d 2c 37 34 32 35 33 3a 73 3d 3e 7b 73 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 76 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 31 33 33 32 35 3a 28 73 2c 76 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72
                          Data Ascii: ypeof b?u(Function.call,b):b,D&&a(D,Z,b,d&h.U),w[Z]!=b&&i(w,Z,G),U&&k[Z]!=b&&(k[Z]=b)};e.core=o,h.F=1,h.G=2,h.S=4,h.P=8,h.B=16,h.W=32,h.U=64,h.R=128,s.exports=h},74253:s=>{s.exports=function(v){try{return!!v()}catch(t){return!0}}},13325:(s,v,t)=>{"use str
                          2024-08-29 13:52:13 UTC215INData Raw: 6c 65 6e 67 74 68 3c 33 3f 76 6f 69 64 20 30 3a 61 28 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 29 7d 7d 29 7d 2c 32 35 31 35 39 3a 28 73 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 65 3d 74 28 35 30 31 33 33 29 2c 6f 3d 74 28 32 37 30 30 37 29 2c 69 3d 74 28 32 34 39 36 33 29 2c 61 3d 65 2e 6b 65 79 2c 75 3d 65 2e 73 65 74 3b 65 2e 65 78 70 28 7b 6d 65 74 61 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 2c 50 29 7b 75 28 68 2c 64 2c 28 76 6f 69 64 20 30 21 3d 3d 50 3f 6f 3a 69 29 28 6d 29 2c 61 28 50 29 29 7d 7d 7d 29 7d 7d 2c 73 3d 3e 7b 73 28 73 2e 73 3d 33 30 37 30 34 29 7d 5d 29 3b
                          Data Ascii: length<3?void 0:a(arguments[2]))}})},25159:(s,v,t)=>{var e=t(50133),o=t(27007),i=t(24963),a=e.key,u=e.set;e.exp({metadata:function(h,d){return function(m,P){u(h,d,(void 0!==P?o:i)(m),a(P))}}})}},s=>{s(s.s=30704)}]);


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.44976018.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:14 UTC879OUTGET /OpenSans.4543090a37b427da.ttf HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:15 UTC3900INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Content-Length: 217360
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:15 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "d07cb9c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: 5EIBON6g7DNEGFSLNlAcGu5VFxvAUQwKnMDb7Z0YNEmZJZg8hkRewg==
                          2024-08-29 13:52:15 UTC12484INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 44 53 49 47 9e 12 44 1d 00 03 3b 9c 00 00 15 74 47 44 45 46 00 26 03 af 00 03 37 7c 00 00 00 1e 47 50 4f 53 0b 37 0f 37 00 03 37 9c 00 00 00 38 47 53 55 42 0e 2b 3d b7 00 03 37 d4 00 00 03 c6 4f 53 2f 32 a1 3e 9e c9 00 00 01 b8 00 00 00 60 63 6d 61 70 29 ab 2f 68 00 00 10 b4 00 00 04 1a 63 76 74 20 0f 4d 18 a4 00 00 1d 90 00 00 00 a2 66 70 67 6d 7e 61 b6 11 00 00 14 d0 00 00 07 b4 67 61 73 70 00 15 00 23 00 03 37 6c 00 00 00 10 67 6c 79 66 74 38 99 4b 00 00 25 8c 00 01 2f b4 68 65 61 64 f7 76 e2 a6 00 00 01 3c 00 00 00 36 68 68 65 61 0d cc 09 73 00 00 01 74 00 00 00 24 68 6d 74 78 e8 35 3c dd 00 00 02 18 00 00 0e 9a 6b 65 72 6e 54 2b 09 7e 00 01 55 40 00 01 b6 36 6c 6f 63 61 29 14 dc f1 00 00 1e 34 00 00 07 56 6d 61 78
                          Data Ascii: 0DSIGD;tGDEF&7|GPOS7778GSUB+=7OS/2>`cmap)/hcvt Mfpgm~agasp#7lglyft8K%/headv<6hheast$hmtx5<kernT+~U@6loca)4Vmax
                          2024-08-29 13:52:15 UTC5733INData Raw: fb 01 55 c8 b3 a9 91 a6 4a 82 46 67 b2 68 00 01 00 5e 00 00 04 2b 05 b6 00 06 00 1f 40 10 01 05 05 00 02 03 07 08 03 02 4c 59 03 06 00 18 00 3f 3f 2b 11 12 01 17 39 11 33 31 30 21 01 21 35 21 15 01 01 1d 02 5e fc e3 03 cd fd aa 05 1d 99 85 fa cf 00 03 00 68 ff ec 04 29 05 cb 00 16 00 22 00 2e 00 4d 40 29 17 0f 26 14 2c 03 1d 09 09 03 06 11 14 0f 06 2f 30 06 11 29 20 29 20 4b 59 29 29 0c 00 0c 1a 4d 59 0c 19 00 23 4d 59 00 07 00 3f 2b 00 18 3f 2b 11 12 00 39 18 2f 2b 11 12 00 39 39 11 12 01 17 39 11 33 11 33 11 33 11 33 31 30 01 32 16 15 14 06 07 16 16 15 14 06 23 22 26 35 34 25 26 26 35 34 36 03 14 16 33 32 36 35 34 26 27 06 06 01 22 06 15 14 16 17 36 36 35 34 26 02 48 c8 ea 86 93 b2 96 fe dd ea fc 01 32 8a 78 eb 77 a7 97 95 a6 9c c2 95 86 01 3a 7d 8e 76
                          Data Ascii: UJFgh^+@LY??+9310!!5!^h)".M@)&,/0) ) KY))MY#MY?+?+9/+9993333102#"&54%&&54632654&'"6654&H2xw:}v
                          2024-08-29 13:52:15 UTC8949INData Raw: 33 11 33 11 33 11 33 11 33 31 30 01 15 07 16 16 15 14 06 23 22 27 06 15 14 16 33 33 32 16 15 14 04 21 22 26 35 34 36 37 26 26 35 34 36 37 26 26 35 34 36 33 32 17 01 14 16 33 32 36 35 34 26 23 23 22 06 13 14 16 33 32 35 34 23 22 06 04 31 cb 1c 2c dc c0 31 2b 6a 4a 5a c2 b2 bf fe dc fe e8 d7 e9 80 74 2a 39 40 45 55 6b d8 c6 56 45 fe 11 96 8c d1 c9 6e 98 c7 71 7e 5a 82 74 f3 f6 75 7e 04 48 69 18 23 71 47 a1 c0 08 38 55 2d 2b 96 8f b6 bf a0 92 64 92 1a 13 50 35 3c 5a 2a 23 a8 6c b4 c3 14 fb 00 59 5c 7d 6b 59 45 6c 03 3c 73 76 ec f7 7e 00 01 00 b0 00 00 04 44 06 14 00 16 00 33 40 19 0e 0c 08 08 09 00 16 09 16 17 18 0e 09 12 12 04 46 59 12 10 0a 00 00 09 15 00 3f 33 3f 3f 2b 11 12 00 39 11 12 01 39 39 11 33 11 33 11 33 33 31 30 21 11 34 26 23 22 06 15 11 23 11
                          Data Ascii: 3333310#"'332!"&5467&&5467&&5463232654&##"3254#"1,1+jJZt*9@EUkVEnq~Ztu~Hi#qG8U-+dP5<Z*#lY\}kYEl<sv~D3@FY?3??+999333310!4&#"#
                          2024-08-29 13:52:15 UTC16384INData Raw: 01 06 00 6a 0a 00 00 0a b4 03 02 30 11 26 00 2b 35 35 ff ff ff da 00 00 01 63 06 21 02 26 00 f3 00 00 01 07 00 43 fe 51 00 00 00 08 b3 01 05 11 26 00 2b 35 ff ff 00 a9 00 00 02 32 06 21 02 26 00 f3 00 00 01 07 00 76 ff 20 00 00 00 08 b3 01 0d 11 26 00 2b 35 ff ff ff b3 00 00 02 55 06 21 02 26 00 f3 00 00 01 07 01 4b fe a7 00 00 00 08 b3 01 12 11 26 00 2b 35 ff ff ff ec 00 00 02 1f 05 d3 02 26 00 f3 00 00 01 07 00 6a fe b7 00 00 00 0a b4 02 01 19 11 26 00 2b 35 35 00 02 00 71 ff ec 04 62 06 21 00 1b 00 26 00 4a 40 2b 21 06 0c 1c 1c 00 00 18 19 16 0e 11 13 10 06 09 27 28 09 1f 46 59 0b 03 16 11 19 0e 0f 05 14 09 09 03 17 14 01 03 24 46 59 03 16 00 3f 2b 00 18 3f 33 12 39 2f 12 17 39 12 39 2b 11 12 01 17 39 11 33 11 33 11 33 31 30 01 10 00 23 22 00 35 34 00
                          Data Ascii: j0&+55c!&CQ&+52!&v &+5U!&K&+5&j&+55qb!&J@+!'(FY$FY?+?39/99+933310#"54
                          2024-08-29 13:52:15 UTC16384INData Raw: 02 06 00 2b 00 00 ff ff 00 7d ff ec 05 be 05 cd 02 06 00 32 00 00 ff ff 00 c9 00 00 05 0c 05 b6 02 06 01 6e 00 00 ff ff 00 c9 00 00 04 68 05 b6 02 06 00 33 00 00 ff ff 00 7d ff ec 04 cf 05 cb 02 06 00 26 00 00 ff ff 00 12 00 00 04 5a 05 b6 02 06 00 37 00 00 00 01 00 1b ff ec 04 f8 05 b6 00 16 00 2a 40 15 12 08 02 09 04 17 18 0e 0d 08 0d 00 11 09 03 00 05 49 59 00 13 00 3f 2b 00 18 3f 33 12 39 39 11 33 11 12 01 17 39 31 30 05 22 27 35 16 33 32 36 37 01 33 01 16 17 33 36 37 01 33 01 0e 02 01 25 6f 54 5d 60 6e 85 42 fd c7 bc 01 b0 19 0e 08 1c 0b 01 67 b4 fe 2d 54 87 a9 14 1e a6 2b 65 8b 04 41 fc c1 31 2f 54 16 03 35 fb ea bb aa 4f ff ff 00 6a ff ec 05 f8 05 cb 02 06 01 73 00 00 ff ff 00 08 00 00 04 96 05 b6 02 06 00 3b 00 00 00 01 00 c9 fe 83 05 b8 05 b6 00
                          Data Ascii: +}2nh3}&Z7*@IY?+?3993910"'5326733673%oT]`nBg-T+eA1/T5Ojs;
                          2024-08-29 13:52:15 UTC16384INData Raw: 06 21 22 1b 00 49 59 1b 04 06 12 17 12 49 59 03 17 17 14 15 03 14 12 0e 09 49 59 0e 13 00 3f 2b 00 18 3f 3f 12 39 2f 33 2b 11 00 33 18 3f 2b 11 12 01 17 39 11 33 11 33 11 33 31 30 01 22 04 07 21 15 21 12 00 33 32 37 15 06 23 20 00 03 21 11 23 11 33 11 21 12 00 25 32 17 07 26 26 05 8f e3 fe fc 1f 02 bf fd 3d 08 01 09 f7 9a c2 98 de fe c1 fe a5 08 fe a2 aa aa 01 64 1e 01 71 01 30 d5 b6 48 64 9d 05 33 fa f1 96 fe ef fe e2 37 95 39 01 70 01 54 fd 50 05 b6 fd 92 01 33 01 4e 02 5c 92 30 26 00 00 01 00 b0 ff ec 05 9c 04 5c 00 21 00 59 40 32 16 19 19 0a 03 09 05 05 06 10 20 18 03 06 05 22 23 0d 13 46 59 0d 10 19 04 09 04 46 59 16 0f 09 1f 09 02 0b 03 09 09 06 07 0f 06 15 00 1c 46 59 00 16 00 3f 2b 00 18 3f 3f 12 39 2f 5f 5e 5d 33 2b 11 00 33 18 3f 2b 11 12 01 17
                          Data Ascii: !"IYIYIY?+??9/3+3?+933310"!!327# !#3!%2&&=dq0Hd379pTP3N\0&\!Y@2 "#FYFYFY?+??9/_^]3+3?+
                          2024-08-29 13:52:15 UTC16384INData Raw: 00 19 00 40 40 23 00 13 15 19 0f 03 03 19 13 16 08 05 1a 1b 19 16 17 16 49 59 00 12 4a 59 00 00 06 17 03 06 0c 4a 59 06 13 00 3f 2b 00 18 3f 12 39 2f 2b 2b 11 00 33 11 12 01 17 39 11 33 11 33 11 33 31 30 01 04 04 15 14 04 21 20 27 35 16 16 33 32 36 35 34 26 23 23 35 01 21 35 21 15 01 fc 01 17 01 24 fe cd fe ea fe ff a3 60 de 6a c7 ca e1 df 8c 01 ee fd 4e 03 87 03 3f 09 d3 c1 ce e8 4f 9e 2e 32 99 90 86 8a 8d 01 de 99 8b 00 00 01 00 1b fe 14 03 a6 04 48 00 19 00 40 40 23 00 13 15 19 0f 04 04 19 13 16 09 05 1a 1b 19 16 17 16 46 59 00 12 47 59 00 00 07 17 0f 07 0c 46 59 07 1b 00 3f 2b 00 18 3f 12 39 2f 2b 2b 11 00 33 11 12 01 17 39 11 33 11 33 11 33 31 30 01 1e 02 15 14 00 23 22 27 35 16 33 32 36 35 34 26 23 23 35 01 21 35 21 15 01 ac 95 e6 7f fe d8 ef ea 8a
                          Data Ascii: @@#IYJYJY?+?9/++3933310! '532654&##5!5!$`jN?O.2H@@#FYGYFY?+?9/++3933310#"'532654&##5!5!
                          2024-08-29 13:52:15 UTC9059INData Raw: 03 55 ff d7 00 26 03 57 ff d7 00 26 03 59 ff d7 00 26 03 5b ff d7 00 26 03 5d ff d7 00 26 03 5f ff d7 00 27 00 0f ff ae 00 27 00 11 ff ae 00 27 00 24 ff d7 00 27 00 37 ff c3 00 27 00 39 ff ec 00 27 00 3a ff ec 00 27 00 3b ff d7 00 27 00 3c ff ec 00 27 00 3d ff ec 00 27 00 82 ff d7 00 27 00 83 ff d7 00 27 00 84 ff d7 00 27 00 85 ff d7 00 27 00 86 ff d7 00 27 00 87 ff d7 00 27 00 9f ff ec 00 27 00 c2 ff d7 00 27 00 c4 ff d7 00 27 00 c6 ff d7 00 27 01 24 ff c3 00 27 01 26 ff c3 00 27 01 36 ff ec 00 27 01 38 ff ec 00 27 01 3a ff ec 00 27 01 3b ff ec 00 27 01 3d ff ec 00 27 01 3f ff ec 00 27 01 43 ff d7 00 27 01 a0 ff ec 00 27 01 fa ff ec 00 27 01 fc ff ec 00 27 01 fe ff ec 00 27 02 00 ff ec 00 27 02 08 ff ae 00 27 02 0c ff ae 00 27 02 58 ff d7 00 27 03 1d ff
                          Data Ascii: U&W&Y&[&]&_'''$'7'9':';'<'='''''''''''$'&'6'8':';'='?'C''''''''X'
                          2024-08-29 13:52:15 UTC16384INData Raw: 82 00 32 ff d7 00 82 00 34 ff d7 00 82 00 37 ff 71 00 82 00 39 ff ae 00 82 00 3a ff ae 00 82 00 3c ff 85 00 82 00 89 ff d7 00 82 00 94 ff d7 00 82 00 95 ff d7 00 82 00 96 ff d7 00 82 00 97 ff d7 00 82 00 98 ff d7 00 82 00 9a ff d7 00 82 00 9f ff 85 00 82 00 c8 ff d7 00 82 00 ca ff d7 00 82 00 cc ff d7 00 82 00 ce ff d7 00 82 00 de ff d7 00 82 00 e0 ff d7 00 82 00 e2 ff d7 00 82 00 e4 ff d7 00 82 01 0e ff d7 00 82 01 10 ff d7 00 82 01 12 ff d7 00 82 01 14 ff d7 00 82 01 24 ff 71 00 82 01 26 ff 71 00 82 01 36 ff ae 00 82 01 38 ff 85 00 82 01 3a ff 85 00 82 01 47 ff d7 00 82 01 fa ff ae 00 82 01 fc ff ae 00 82 01 fe ff ae 00 82 02 00 ff 85 00 82 02 07 ff 71 00 82 02 0b ff 71 00 82 02 5f ff d7 00 82 03 49 ff d7 00 82 03 4b ff d7 00 82 03 4d ff d7 00 82 03 4f
                          Data Ascii: 247q9:<$q&q68:Gqq_IKMO
                          2024-08-29 13:52:15 UTC16384INData Raw: d7 01 19 03 5a ff d7 01 19 03 5c ff d7 01 19 03 5e ff d7 01 19 03 60 ff d7 01 1b 00 05 00 52 01 1b 00 0a 00 52 01 1b 00 44 ff d7 01 1b 00 46 ff d7 01 1b 00 47 ff d7 01 1b 00 48 ff d7 01 1b 00 4a ff ec 01 1b 00 52 ff d7 01 1b 00 54 ff d7 01 1b 00 a2 ff d7 01 1b 00 a3 ff d7 01 1b 00 a4 ff d7 01 1b 00 a5 ff d7 01 1b 00 a6 ff d7 01 1b 00 a7 ff d7 01 1b 00 a8 ff d7 01 1b 00 a9 ff d7 01 1b 00 aa ff d7 01 1b 00 ab ff d7 01 1b 00 ac ff d7 01 1b 00 ad ff d7 01 1b 00 b4 ff d7 01 1b 00 b5 ff d7 01 1b 00 b6 ff d7 01 1b 00 b7 ff d7 01 1b 00 b8 ff d7 01 1b 00 ba ff d7 01 1b 00 c3 ff d7 01 1b 00 c5 ff d7 01 1b 00 c7 ff d7 01 1b 00 c9 ff d7 01 1b 00 cb ff d7 01 1b 00 cd ff d7 01 1b 00 cf ff d7 01 1b 00 d1 ff d7 01 1b 00 d3 ff d7 01 1b 00 d5 ff d7 01 1b 00 d7 ff d7 01 1b
                          Data Ascii: Z\^`RRDFGHJRT


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.44976118.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:16 UTC373OUTGET /main.679ab1521d22507c.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:16 UTC3897INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 4687935
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:16 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "104ec6c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 b26a5eb677aed7368a2c7fd7f1d673dc.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: FchpIzMeLiPw9rSxUiX-oAC-YXEcuUdnaGBIo8U6qD-8JhwJHXBb3Q==
                          2024-08-29 13:52:16 UTC8949INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 30 30 34 30 3a 28 49 65 2c 52 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 52 2c 7b 6b 70 3a 28 29 3d 3e 76 2c 71 58 3a 28 29 3d 3e 64 65 2c 76 41 3a 28 29 3d 3e 4e 2c 66 59 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 73 28 38 37 38 39 29 3b 63 6f 6e 73 74 20 65 3d 5b 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 72 65 61 73 6f 6e 66 6f 72 76 69 73 69 74 22 2c 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 63 6f 6d 70 6c 65 74 65 22 2c 22 61 63 63 6f 75 6e 74 2f 22 2c 22 63 61 70 74 63 68 61 22 2c 22 6f
                          Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","o
                          2024-08-29 13:52:16 UTC12678INData Raw: 26 26 61 65 2e 50 6f 72 74 61 6c 43 43 6f 46 26 26 74 68 69 73 2e 73 68 6f 77 42 69 6c 6c 69 6e 67 54 61 62 28 29 7d 7d 5d 7d 2c 7b 74 69 74 6c 65 3a 22 42 69 6c 6c 73 22 2c 6c 69 6e 6b 3a 22 2f 6c 65 67 61 63 79 2f 70 61 79 6d 65 6e 74 2f 76 69 65 77 61 63 63 6f 75 6e 74 62 61 6c 61 6e 63 65 22 2c 69 63 6f 6e 43 6c 61 73 73 3a 22 62 69 6c 6c 69 6e 67 2d 73 76 67 2d 69 63 6f 6e 22 2c 63 73 73 43 6c 61 73 73 3a 22 6d 65 6e 75 2d 69 74 65 6d 22 2c 69 73 41 76 61 69 6c 61 62 6c 65 3a 28 29 3d 3e 74 68 69 73 2e 73 68 6f 77 42 69 6c 6c 69 6e 67 54 61 62 28 29 26 26 21 74 68 69 73 2e 75 73 65 50 6f 72 74 61 6c 42 69 6c 6c 69 6e 67 28 29 7d 2c 7b 74 69 74 6c 65 3a 22 54 65 72 6d 73 20 26 20 43 6f 6e 64 69 74 69 6f 6e 73 22 2c 6c 69 6e 6b 3a 22 2f 74 65 72 6d 73
                          Data Ascii: &&ae.PortalCCoF&&this.showBillingTab()}}]},{title:"Bills",link:"/legacy/payment/viewaccountbalance",iconClass:"billing-svg-icon",cssClass:"menu-item",isAvailable:()=>this.showBillingTab()&&!this.usePortalBilling()},{title:"Terms & Conditions",link:"/terms
                          2024-08-29 13:52:16 UTC16384INData Raw: 65 72 74 79 28 65 72 29 29 63 6f 6e 74 69 6e 75 65 7d 63 6f 6e 73 74 20 59 69 3d 4c 65 28 45 69 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 29 3b 6c 65 74 20 55 69 3d 4d 69 2e 67 65 74 49 74 65 6d 28 59 69 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 55 69 26 26 6e 75 6c 6c 21 3d 55 69 29 7b 74 72 79 7b 63 6f 6e 73 74 20 4a 69 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 55 69 29 3b 55 69 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 61 66 74 65 72 44 65 73 65 72 69 61 6c 69 7a 65 28 4a 69 2c 45 69 29 7d 63 61 74 63 68 28 4a 69 29 7b 55 69 3d 7b 7d 7d 6e 75 6c 6c 3d 3d 3d 28 4a 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 6d 69 67 72 61 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 4a 7c 7c 4a 2e 66 6f 72
                          Data Ascii: erty(er))continue}const Yi=Le(Ei,this._options);let Ui=Mi.getItem(Yi);if("undefined"!==Ui&&null!=Ui){try{const Ji=this._options.deserialize(Ui);Ui=this._options.afterDeserialize(Ji,Ei)}catch(Ji){Ui={}}null===(J=this._options.migrations)||void 0===J||J.for
                          2024-08-29 13:52:17 UTC16384INData Raw: 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 74 69 6d 65 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 64 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 63 61 6c 65 6e 64 61 72 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 64 61 79 2d 6f 66 2d 77 65 65 6b 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 64 61 79 2d 6f 66 2d 6d 6f 6e 74 68 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 64 61 79 22 5d 2c 5b 31 2c 22 70 70 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 5f 73 74 61 72 74 2d 74 69 6d 65 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 70 70 2d 61 70 70 6f
                          Data Ascii: -appointment"],[1,"pp-appointment__time"],[1,"pp-appointment__date-container"],[1,"pp-appointment__calendar"],[1,"pp-appointment__day-of-week"],[1,"pp-appointment__day-of-month"],[1,"pp-appointment__day"],[1,"pp-appointment__start-time"],["class","pp-appo
                          2024-08-29 13:52:17 UTC3028INData Raw: 52 65 63 6f 72 64 73 28 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 44 65 74 65 63 74 6f 72 52 65 66 2e 64 65 74 65 63 74 43 68 61 6e 67 65 73 28 29 7d 66 6f 72 63 65 52 65 66 72 65 73 68 41 70 70 6f 69 6e 74 6d 65 6e 74 73 28 29 7b 74 68 69 73 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 53 65 72 76 69 63 65 2e 63 6c 65 61 72 43 61 63 68 65 28 29 2c 74 68 69 73 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 53 65 72 76 69 63 65 2e 72 65 66 72 65 73 68 55 70 63 6f 6d 69 6e 67 43 6f 75 6e 74 53 75 62 6a 65 63 74 2e 6e 65 78 74 28 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 41 70 70 6f 69 6e 74 6d 65 6e 74 73 28 29 7d 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 6c 29 28 65 2e 5c 75 30
                          Data Ascii: Records(),this.changeDetectorRef.detectChanges()}forceRefreshAppointments(){this.appointmentsService.clearCache(),this.appointmentsService.refreshUpcomingCountSubject.next(),this.refreshAppointments()}}return l.\u0275fac=function(i){return new(i||l)(e.\u0
                          2024-08-29 13:52:17 UTC16384INData Raw: 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 36 63 36 63 36 7d 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 74 65 6d 20 2e 69 74 65 6d 2d 72 6f 77 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 74 65 6d 20 2e 69 74 65 6d 2d 72 6f 77 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69
                          Data Ascii: x;border-bottom:1px solid #c6c6c6}.appointments-container .item .item-row:last-of-type{border:none}@media (max-width: 767px){.appointments-container .item .item-row{border:none;display:block;min-height:initial;text-align:center}}.appointments-container .i
                          2024-08-29 13:52:17 UTC16384INData Raw: 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 2e 63 61 6e 63 61 6e 63 65 6c 26 26 69 2e 69 73 43 61 6e 63 65 6c 57 69 74 68 69 6e 54 69 6d 65 46 72 61 6d 65 28 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 6e 28 6c 2c 68 29 7b 69 66 28 31 26 6c 26 26 28 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 53 74 61 72 74 28 30 2c 22 68 33 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 45 6e 64 28 29 29 2c 32 26 6c 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 6e 65 78 74 43 6f 6e 74 65 78 74 28 34 29 3b 65 2e 5c 75 30
                          Data Ascii: u0275property("ngIf",i.appointments[0].cancancel&&i.isCancelWithinTimeFrame(i.appointments[0]))}}function Sn(l,h){if(1&l&&(e.\u0275\u0275elementStart(0,"h3"),e.\u0275\u0275text(1),e.\u0275\u0275elementEnd()),2&l){const i=e.\u0275\u0275nextContext(4);e.\u0
                          2024-08-29 13:52:17 UTC14870INData Raw: 6e 64 31 28 32 2c 31 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 33 2c 33 2c 69 2e 70 61 74 69 65 6e 74 29 29 2b 22 27 73 22 3a 22 59 6f 75 72 22 2c 22 20 61 70 70 6f 69 6e 74 6d 65 6e 74 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 73 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 20 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 72 28 6c 2c 68 29 7b 69 66 28 31 26 6c 26 26 28 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 53 74 61 72 74 28 30 2c 22 64 69 76 22 2c 34 36 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 28 32 2c 22 61 6d 64 73 54 69 74 6c 65 4e 61 6d 65 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 28
                          Data Ascii: nd1(2,1,e.\u0275\u0275pipeBind1(3,3,i.patient))+"'s":"Your"," appointment no longer requires confirmation. ")}}function Or(l,h){if(1&l&&(e.\u0275\u0275elementStart(0,"div",46),e.\u0275\u0275text(1),e.\u0275\u0275pipe(2,"amdsTitleName"),e.\u0275\u0275pipe(
                          2024-08-29 13:52:17 UTC16384INData Raw: 48 61 73 50 61 73 73 65 64 28 68 29 7c 7c 68 2e 73 74 61 74 75 73 3d 3d 3d 74 2e 5a 34 2e 43 6f 6e 66 69 72 6d 65 64 29 7d 6d 65 73 73 61 67 65 46 72 6f 6d 53 74 61 74 75 73 28 68 29 7b 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 74 2e 5a 34 2e 43 61 6e 63 65 6c 6c 65 64 3a 72 65 74 75 72 6e 5b 22 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 22 2c 22 54 6f 20 72 65 71 75 65 73 74 20 61 20 6e 65 77 20 61 70 70 6f 69 6e 74 6d 65 6e 74 22 5d 3b 63 61 73 65 20 74 2e 5a 34 2e 4d 6f 76 65 64 3a 72 65 74 75 72 6e 5b 22 68 61 73 20 62 65 65 6e 20 6d 6f 76 65 64 22 2c 22 54 6f 20 76 69 65 77 20 74 68 65 20 6e 65 77 20 61 70 70 6f 69 6e 74 6d 65 6e 74 22 5d 3b 63 61 73 65 20 74 2e 5a 34 2e 44 65 6c 65 74 65 64 3a 72 65 74 75 72 6e 5b 22 68 61 73 20 62 65
                          Data Ascii: HasPassed(h)||h.status===t.Z4.Confirmed)}messageFromStatus(h){switch(h){case t.Z4.Cancelled:return["has been cancelled","To request a new appointment"];case t.Z4.Moved:return["has been moved","To view the new appointment"];case t.Z4.Deleted:return["has be
                          2024-08-29 13:52:17 UTC16384INData Raw: 66 36 30 37 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 66 36 30 37 32 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 63 6f 6c 6f 72 3a 23 32 64 32 64 32 64 7d 2e 61 6d 64 73 2d 70 6f 72 74 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 68 33 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 66 6f
                          Data Ascii: f6072;border-color:#df6072!important}@media screen and (max-width: 767px){.amds-portal[_ngcontent-%COMP%] > .container[_ngcontent-%COMP%]{color:#2d2d2d}.amds-portal[_ngcontent-%COMP%] > .container[_ngcontent-%COMP%] h3[_ngcontent-%COMP%]{margin-top:0;fo


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.44976318.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:16 UTC875OUTGET /512.9bc87b909a9ebbb9.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:17 UTC3895INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 372
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:16 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 e4f83d72be7853fbcceb590827a5b68a.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: NJvomqUbEkRJNYeRRnXZ-znQbaFg9julY3HLF9dZwk1G8bsm3XhcLA==
                          2024-08-29 13:52:17 UTC372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 32 5d 2c 7b 38 30 35 31 32 3a 28 69 2c 61 2c 6f 29 3d 3e 7b 6f 2e 72 28 61 29 2c 6f 2e 64 28 61 2c 7b 50 6f 72 74 61 6c 42 69 6c 6c 69 6e 67 4c 6f 61 64 65 72 4d 6f 64 75 6c 65 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 33 30 36 34 29 2c 65 3d 6f 28 37 30 30 37 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6c 7b 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 64 7c 7c 6c 29 7d 2c 6c 2e 5c
                          Data Ascii: "use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[512],{80512:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.44976618.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:17 UTC886OUTGET /api/configuration/Configuration?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:18 UTC532INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 190
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:18 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:18
                          x-envoy-upstream-service-time: 2
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: 4o9jR6IYj5LTrXExxqDW5SjJURJFUmX4yt5NYeusFxT9nYgd4WS5-Q==
                          2024-08-29 13:52:18 UTC190INData Raw: 7b 22 67 6f 6f 67 6c 65 61 70 69 6b 65 79 22 3a 22 41 49 7a 61 53 79 41 7a 54 39 51 74 38 71 42 72 30 58 6f 65 79 39 57 64 66 56 43 74 78 49 45 6c 6e 65 49 59 55 32 4d 22 2c 22 6c 65 67 61 63 79 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 70 2d 77 66 65 2d 31 30 30 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 6c 65 67 61 63 79 22 2c 22 6c 65 67 61 63 79 74 69 6d 65 6f 75 74 22 3a 22 39 30 30 22 2c 22 63 6f 6e 66 69 67 75 72 65 64 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 70 2d 77 66 65 2d 31 30 30 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 22 7d
                          Data Ascii: {"googleapikey":"AIzaSyAzT9Qt8qBr0Xoey9WdfVCtxIElneIYU2M","legacyurl":"https://pp-wfe-100.advancedmd.com/legacy","legacytimeout":"900","configureddomain":"https://pp-wfe-100.advancedmd.com"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.44976718.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:17 UTC372OUTGET /512.9bc87b909a9ebbb9.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:18 UTC3893INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 372
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:18 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 29d6db1b5ecb170f22487453430df556.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: AOAahOWqEdHbivTnWlSTRdpf96UXnP6oqAkYxFPZ4K7NzaocLdmWOA==
                          2024-08-29 13:52:18 UTC372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 32 5d 2c 7b 38 30 35 31 32 3a 28 69 2c 61 2c 6f 29 3d 3e 7b 6f 2e 72 28 61 29 2c 6f 2e 64 28 61 2c 7b 50 6f 72 74 61 6c 42 69 6c 6c 69 6e 67 4c 6f 61 64 65 72 4d 6f 64 75 6c 65 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 33 30 36 34 29 2c 65 3d 6f 28 37 30 30 37 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6c 7b 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 64 7c 7c 6c 29 7d 2c 6c 2e 5c
                          Data Ascii: "use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[512],{80512:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.44976518.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:17 UTC887OUTGET /favicon.ico?v=2 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:18 UTC3887INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:18 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "10f96bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: Rix4SmbWyE9dXISTozfN6VP6jnoMLMkgqx-cvAbMqUzsdYRN7dtwXQ==
                          2024-08-29 13:52:18 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                          Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.44977018.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:19 UTC886OUTGET /api/configuration/featureAccess?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:20 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 243
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:20 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:20
                          x-envoy-upstream-service-time: 12
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: yu1ugyFUmp8z2pDQR4FKrfp0SkMlfMnJ89s2n1G-S6gTy2xKiipqeg==
                          2024-08-29 13:52:20 UTC243INData Raw: 5b 22 53 65 6c 66 52 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 50 52 4d 53 74 61 6e 64 61 72 64 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 22 2c 22 50 41 54 49 45 4e 54 5f 4d 45 53 53 41 47 49 4e 47 22 2c 22 41 44 56 50 41 54 41 50 50 54 52 45 4d 49 4e 44 45 52 42 59 54 59 50 45 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 50 41 59 22 2c 22 4f 50 45 4e 45 44 47 45 53 41 4c 45 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 43 43 4f 46 22 2c 22 50 52 4f 56 49 44 45 52 2d 4d 41 54 43 48 49 4e 47 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 4d 46 41 22 2c 22 41 64 76 61 6e 63 65 64 50 72 6f 5f 53 65 6c 66 53 63 68 65 64 75 6c 69 6e 67 22 2c 22 56 4f 49 43 45 52 45 4d 49 4e 44 45 52 54 45 4d 50 22 5d
                          Data Ascii: ["SelfRegistration","PRMStandard","ADVANCEDPATIENT","PATIENT_MESSAGING","ADVPATAPPTREMINDERBYTYPE","ADVANCEDPATIENTPAY","OPENEDGESALE","PatientPortalCCOF","PROVIDER-MATCHING","PatientPortalMFA","AdvancedPro_SelfScheduling","VOICEREMINDERTEMP"]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.44977218.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:20 UTC397OUTGET /api/configuration/Configuration?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:20 UTC530INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 190
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:20 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:20
                          x-envoy-upstream-service-time: 2
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 e4bbc916b7f96771ed58c0d668318acc.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: 88LSsnoYYgH-WbZeH9vmKRmWdrn6G9dDQPKmNT-j8FQYBdyJleVWfA==
                          2024-08-29 13:52:20 UTC190INData Raw: 7b 22 67 6f 6f 67 6c 65 61 70 69 6b 65 79 22 3a 22 41 49 7a 61 53 79 41 7a 54 39 51 74 38 71 42 72 30 58 6f 65 79 39 57 64 66 56 43 74 78 49 45 6c 6e 65 49 59 55 32 4d 22 2c 22 6c 65 67 61 63 79 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 70 2d 77 66 65 2d 31 30 30 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 6c 65 67 61 63 79 22 2c 22 6c 65 67 61 63 79 74 69 6d 65 6f 75 74 22 3a 22 39 30 30 22 2c 22 63 6f 6e 66 69 67 75 72 65 64 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 70 2d 77 66 65 2d 31 30 30 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 22 7d
                          Data Ascii: {"googleapikey":"AIzaSyAzT9Qt8qBr0Xoey9WdfVCtxIElneIYU2M","legacyurl":"https://pp-wfe-100.advancedmd.com/legacy","legacytimeout":"900","configureddomain":"https://pp-wfe-100.advancedmd.com"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.44977318.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:20 UTC364OUTGET /favicon.ico?v=2 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:20 UTC3885INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:20 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "10f96bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 97eaba44803576cf9f5d9993fc05ccee.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: BGn_j8mwG_O3T4KxIBR1GXdRr8h0LiniICs-0292z3y3JdD-3WY7-w==
                          2024-08-29 13:52:20 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                          Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.44977418.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:21 UTC875OUTGET /312.5741a208cd925cb7.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:21 UTC3895INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 371
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:21 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 29ed57baf1bb91e71e6ca8861a9fe040.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: vG002SPcOzN_yTe466argZ8rh_agQoqdqheKD1B2fb45ZPuVvAd9eA==
                          2024-08-29 13:52:21 UTC371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 32 5d 2c 7b 37 33 31 32 3a 28 69 2c 61 2c 6f 29 3d 3e 7b 6f 2e 72 28 61 29 2c 6f 2e 64 28 61 2c 7b 50 6f 72 74 61 6c 42 69 6c 6c 69 6e 67 4c 6f 61 64 65 72 4d 6f 64 75 6c 65 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 33 30 36 34 29 2c 65 3d 6f 28 37 30 30 37 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6c 7b 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 64 7c 7c 6c 29 7d 2c 6c 2e 5c 75
                          Data Ascii: "use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[312],{7312:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.44977618.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:21 UTC881OUTGET /api/configuration/Branding?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:21 UTC534INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 37335
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:21 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:21
                          x-envoy-upstream-service-time: 3
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: _TgVTcBm5ujZRKqynX58wTTwd9lpchWPJrQg0FoZEYNsr8wcyRdrUA==
                          2024-08-29 13:52:21 UTC7983INData Raw: 5b 7b 22 64 61 74 61 22 3a 22 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 45 41 71 41 43 6f 41 41 44 2f 32 77 42 44 41 41 67 47 42 67 63 47 42 51 67 48 42 77 63 4a 43 51 67 4b 44 42 51 4e 44 41 73 4c 44 42 6b 53 45 77 38 55 48 52 6f 66 48 68 30 61 48 42 77 67 4a 43 34 6e 49 43 49 73 49 78 77 63 4b 44 63 70 4c 44 41 78 4e 44 51 30 48 79 63 35 50 54 67 79 50 43 34 7a 4e 44 4c 2f 32 77 42 44 41 51 6b 4a 43 51 77 4c 44 42 67 4e 44 52 67 79 49 52 77 68 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 4c 2f 77 41 41 52 43 41 45 4a 41 6a 59 44 41 53 49 41 41 68 45 42 41 78 45 42 2f 38 51 41 48 77 41 41 41
                          Data Ascii: [{"data":"/9j/4AAQSkZJRgABAQEAqACoAAD/2wBDAAgGBgcGBQgHBwcJCQgKDBQNDAsLDBkSEw8UHRofHh0aHBwgJC4nICIsIxwcKDcpLDAxNDQ0Hyc5PTgyPC4zNDL/2wBDAQkJCQwLDBgNDRgyIRwhMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjL/wAARCAEJAjYDASIAAhEBAxEB/8QAHwAAA
                          2024-08-29 13:52:21 UTC16384INData Raw: 6e 30 36 6a 46 65 75 39 4b 70 61 70 5a 70 71 47 6c 33 56 6e 49 6f 5a 4a 34 6d 6a 59 48 33 42 48 38 38 55 68 74 49 38 73 2b 42 4d 69 7a 32 66 69 4b 5a 52 68 5a 4c 31 57 41 39 69 75 65 66 66 6d 72 50 68 77 66 38 41 43 4a 66 47 48 57 4e 46 49 32 57 65 72 6f 4c 75 32 48 51 62 75 53 51 50 66 4a 59 66 67 4b 71 2f 41 57 4d 77 32 50 69 43 49 2f 77 58 69 4c 2b 53 6b 66 30 72 54 2b 4c 64 76 4a 59 4a 6f 33 69 71 32 55 2b 64 70 56 30 50 4d 4b 39 54 47 78 47 51 63 64 73 6a 39 54 54 36 6b 39 4c 6e 70 31 55 39 54 76 34 64 4d 30 79 35 76 70 7a 69 4b 33 69 61 52 76 6f 42 6d 70 4c 4f 35 6a 76 62 4f 43 36 68 59 4e 46 4e 47 73 69 45 64 43 43 4d 6a 39 44 58 6e 2f 78 68 31 4f 57 50 77 33 62 61 4a 61 48 2f 41 45 7a 56 72 68 59 46 55 64 53 6f 49 4a 34 39 4d 34 48 34 30 69 32 39
                          Data Ascii: n06jFeu9KpapZpqGl3VnIoZJ4mjYH3BH88UhtI8s+BMiz2fiKZRhZL1WA9iueffmrPhwf8ACJfGHWNFI2WeroLu2HQbuSQPfJYfgKq/AWMw2PiCI/wXiL+Skf0rT+LdvJYJo3iq2U+dpV0PMK9TGxGQcdsj9TT6k9Lnp1U9Tv4dM0y5vpziK3iaRvoBmpLO5jvbOC6hYNFNGsiEdCCMj9DXn/xh1OWPw3baJaH/AEzVrhYFUdSoIJ49M4H40i29
                          2024-08-29 13:52:21 UTC12968INData Raw: 71 58 2f 41 44 34 7a 2f 77 44 66 42 6f 2f 73 62 55 76 2b 66 47 66 2f 41 4c 34 4e 65 70 59 6f 78 53 73 48 73 30 65 57 2f 77 42 6a 61 6c 2f 7a 34 7a 2f 39 38 47 6a 2b 78 74 53 2f 35 38 5a 2f 2b 2b 44 58 71 57 4b 4d 55 37 42 37 4d 38 74 2f 73 62 55 76 2b 66 47 66 2f 76 67 30 66 32 4e 71 58 2f 50 6a 50 2f 33 77 61 39 53 78 52 69 69 77 65 7a 50 4c 66 37 47 31 4c 2f 6e 78 6e 2f 37 34 4e 48 39 6a 61 6c 2f 7a 34 7a 2f 39 38 47 76 55 73 55 59 6f 73 48 73 7a 79 33 2b 78 74 53 2f 35 38 5a 2f 2b 2b 44 52 2f 59 32 70 66 38 2b 4d 2f 2f 66 42 72 31 4c 46 47 4b 4c 42 37 4d 38 74 2f 73 62 55 76 2b 66 47 66 2f 76 67 30 66 32 4e 71 58 2f 50 6a 50 2f 33 77 61 39 53 78 52 69 69 77 65 7a 50 4c 66 37 47 31 4c 2f 6e 78 6e 2f 37 34 4e 48 39 6a 61 6c 2f 7a 34 7a 2f 39 38 47 76 55
                          Data Ascii: qX/AD4z/wDfBo/sbUv+fGf/AL4NepYoxSsHs0eW/wBjal/z4z/98Gj+xtS/58Z/++DXqWKMU7B7M8t/sbUv+fGf/vg0f2NqX/PjP/3wa9SxRiiwezPLf7G1L/nxn/74NH9jal/z4z/98GvUsUYosHszy3+xtS/58Z/++DR/Y2pf8+M//fBr1LFGKLB7M8t/sbUv+fGf/vg0f2NqX/PjP/3wa9SxRiiwezPLf7G1L/nxn/74NH9jal/z4z/98GvU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.44977518.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:21 UTC887OUTGET /api/configuration/SystemDefaults?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:21 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 5355
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:21 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:21
                          x-envoy-upstream-service-time: 6
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: 9ufbGtkm9Wx1aKbrmpBahHrfobFuhsIfSO9dP-8-mIsoSESk4wCAoQ==
                          2024-08-29 13:52:21 UTC5355INData Raw: 5b 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 41 4d 45 58 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 63 61 74 65 67 6f 72 79 6e 61 6d 65 22 3a 22 41 63 63 65 70 74 20 43 72 65 64 69 74 20 43 61 72 64 73 22 7d 2c 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 44 69 73 63 6f 76 65 72 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64
                          Data Ascii: [{"systemdefaultskey":"ccAMEX","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemdefaultscategoryname":"Accept Credit Cards"},{"systemdefaultskey":"ccDiscover","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemd


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.44977718.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:21 UTC888OUTGET /api/configuration/PatientLocation?officekey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:21 UTC532INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 749
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:21 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:21
                          x-envoy-upstream-service-time: 3
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: iukrwPtab_jT3nfACrKoqKX2lKf6S1lY1gKz5tQ0XRalV_aGfTG--g==
                          2024-08-29 13:52:21 UTC749INData Raw: 5b 7b 22 69 64 22 3a 33 35 2c 22 6c 69 63 65 6e 73 65 6b 65 79 22 3a 31 35 34 35 33 37 2c 22 6e 61 6d 65 22 3a 22 44 45 52 4d 41 54 4f 4c 4f 47 59 20 41 53 53 4f 43 49 41 54 45 53 2c 20 50 2e 43 2e 22 2c 22 61 64 64 72 65 73 73 31 22 3a 22 22 2c 22 61 64 64 72 65 73 73 32 22 3a 22 31 30 32 31 35 20 53 57 20 48 41 4c 4c 20 42 4c 56 44 22 2c 22 63 69 74 79 22 3a 22 54 49 47 41 52 44 22 2c 22 73 74 61 74 65 22 3a 22 4f 52 22 2c 22 7a 69 70 63 6f 64 65 22 3a 22 39 37 32 32 33 2d 38 38 30 39 22 2c 22 70 68 6f 6e 65 22 3a 22 35 30 33 32 34 35 32 34 31 35 22 2c 22 68 6f 6d 65 70 68 6f 6e 65 22 3a 6e 75 6c 6c 2c 22 65 6d 61 69 6c 22 3a 22 22 2c 22 74 79 70 65 22 3a 32 2c 22 63 6f 6d 70 61 6e 79 77 65 62 73 69 74 65 22 3a 22 22 7d 2c 7b 22 69 64 22 3a 38 35 2c 22
                          Data Ascii: [{"id":35,"licensekey":154537,"name":"DERMATOLOGY ASSOCIATES, P.C.","address1":"","address2":"10215 SW HALL BLVD","city":"TIGARD","state":"OR","zipcode":"97223-8809","phone":"5032452415","homephone":null,"email":"","type":2,"companywebsite":""},{"id":85,"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.44977918.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:21 UTC397OUTGET /api/configuration/featureAccess?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:21 UTC530INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 243
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:21 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:21
                          x-envoy-upstream-service-time: 3
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 34833e1e6b760bb81603c4fa1e0bb5d6.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: RYSJLETxDA3Bl88wu5YP3gbQXFeLDat_E3t4rSMDp8uOklMlINURxQ==
                          2024-08-29 13:52:21 UTC243INData Raw: 5b 22 53 65 6c 66 52 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 50 52 4d 53 74 61 6e 64 61 72 64 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 22 2c 22 50 41 54 49 45 4e 54 5f 4d 45 53 53 41 47 49 4e 47 22 2c 22 41 44 56 50 41 54 41 50 50 54 52 45 4d 49 4e 44 45 52 42 59 54 59 50 45 22 2c 22 41 44 56 41 4e 43 45 44 50 41 54 49 45 4e 54 50 41 59 22 2c 22 4f 50 45 4e 45 44 47 45 53 41 4c 45 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 43 43 4f 46 22 2c 22 50 52 4f 56 49 44 45 52 2d 4d 41 54 43 48 49 4e 47 22 2c 22 50 61 74 69 65 6e 74 50 6f 72 74 61 6c 4d 46 41 22 2c 22 41 64 76 61 6e 63 65 64 50 72 6f 5f 53 65 6c 66 53 63 68 65 64 75 6c 69 6e 67 22 2c 22 56 4f 49 43 45 52 45 4d 49 4e 44 45 52 54 45 4d 50 22 5d
                          Data Ascii: ["SelfRegistration","PRMStandard","ADVANCEDPATIENT","PATIENT_MESSAGING","ADVPATAPPTREMINDERBYTYPE","ADVANCEDPATIENTPAY","OPENEDGESALE","PatientPortalCCOF","PROVIDER-MATCHING","PatientPortalMFA","AdvancedPro_SelfScheduling","VOICEREMINDERTEMP"]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.44978118.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC881OUTGET /api/configuration/settings?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:24 UTC534INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 57
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:24 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:22
                          x-envoy-upstream-service-time: 2248
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 553c17cdbfc8c5ba81390077b0e5d2d4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: ad1baE8gMVdJBXo0dTmc1-pgsyhvxLbtW6pBfE70QLvJ0KYxNhg0JA==
                          2024-08-29 13:52:24 UTC57INData Raw: 7b 22 6d 65 64 69 63 61 6c 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 2c 22 6f 74 68 65 72 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 7d
                          Data Ascii: {"medicaldocumentupload":true,"otherdocumentupload":true}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.44978018.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC890OUTGET /api/configuration/OfficeKeySettings?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:22 UTC531INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 41
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:22 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:22
                          x-envoy-upstream-service-time: 3
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 de5feec87348dd5cbd158a449ae18d38.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: p96biv_wEXBWgojdYlg7FaJ0D3GwmvWJwa0xY9MaeYIb7EnzlfpGFw==
                          2024-08-29 13:52:22 UTC41INData Raw: 7b 22 75 73 65 6f 70 65 6e 65 64 67 65 22 3a 74 72 75 65 2c 22 62 69 6c 6c 70 68 6f 6e 65 6e 75 6d 62 65 72 22 3a 22 22 7d
                          Data Ascii: {"useopenedge":true,"billphonenumber":""}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.44978218.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC1159OUTGET /api/pbportal/ResponsibleParties/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 156
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:22 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:22
                          x-envoy-upstream-service-time: 12
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: kZOZjFgt2-OI3TtJHiCv4IMnN6D0bImiqzFigrsldu2vPXjqGsoXtw==
                          2024-08-29 13:52:23 UTC156INData Raw: 7b 22 69 64 22 3a 31 33 36 30 35 36 35 2c 22 6c 69 63 65 6e 73 65 6b 65 79 22 3a 31 35 34 35 33 37 2c 22 69 73 70 61 70 65 72 6c 65 73 73 22 3a 66 61 6c 73 65 2c 22 63 68 61 6e 67 65 64 61 74 65 22 3a 6e 75 6c 6c 2c 22 66 75 6c 6c 6e 61 6d 65 22 3a 22 4d 49 43 48 45 4c 45 20 44 2e 22 2c 22 70 61 70 65 72 6c 65 73 73 73 65 6e 64 70 72 65 66 65 72 65 6e 63 65 73 74 61 74 75 73 22 3a 31 2c 22 68 61 73 65 6d 61 69 6c 66 6f 72 72 65 63 65 69 70 74 22 3a 74 72 75 65 7d
                          Data Ascii: {"id":1360565,"licensekey":154537,"ispaperless":false,"changedate":null,"fullname":"MICHELE D.","paperlesssendpreferencestatus":1,"hasemailforreceipt":true}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.44978318.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC894OUTGET /assets/images/logo.svg HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:22 UTC3887INHTTP/1.1 200 OK
                          Content-Type: image/svg+xml
                          Content-Length: 3406
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:22 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "109f7ac1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: -Gcysjsxx2-6swx6fW7yBoPy9naxFgEM94KqWV7efq52Ca1XDjSNEw==
                          2024-08-29 13:52:22 UTC3406INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 39 2e 31 37 20 39 36 2e 33 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 34 62 34 66 35 34 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 66 36 37 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 6c 6f 67 6f 46 49 6e 61 6c 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 37 2e 34 36 2c 37 31 2e 37 31 6c 2d 32 2e 33 32 2d 35 2e 37 37 48 38 32 2e 37 34 6c 2d 32 2e 33 32 2c 35 2e
                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 299.17 96.38"><defs><style>.cls-1{fill:#4b4f54;}.cls-2{fill:#ff671b;}</style></defs><title>logoFInal</title><path class="cls-1" d="M97.46,71.71l-2.32-5.77H82.74l-2.32,5.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.44978418.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC372OUTGET /312.5741a208cd925cb7.js HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC3893INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 371
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:22 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "503b7bc1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 acee7e60faaea7b7699fe033930a0164.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: X1S3eRYuJhv7dqgEMTVrfBURkQlEfsG-_XJ5_k7N-lD6UKYKCd_8VA==
                          2024-08-29 13:52:23 UTC371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 32 5d 2c 7b 37 33 31 32 3a 28 69 2c 61 2c 6f 29 3d 3e 7b 6f 2e 72 28 61 29 2c 6f 2e 64 28 61 2c 7b 50 6f 72 74 61 6c 42 69 6c 6c 69 6e 67 4c 6f 61 64 65 72 4d 6f 64 75 6c 65 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 33 30 36 34 29 2c 65 3d 6f 28 37 30 30 37 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6c 7b 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 64 7c 7c 6c 29 7d 2c 6c 2e 5c 75
                          Data Ascii: "use strict";(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[312],{7312:(i,a,o)=>{o.r(a),o.d(a,{PortalBillingLoaderModule:()=>t});var n=o(73064),e=o(70074);let t=(()=>{class l{}return l.\u0275fac=function(d){return new(d||l)},l.\u


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.44978518.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC398OUTGET /api/configuration/SystemDefaults?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC531INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 5355
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:23 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:23
                          x-envoy-upstream-service-time: 8
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 19f569e782b5b925c41d8bc4e292cc7a.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: Gb0ftulSMfQ54ja4yJoySUFoKz8Nz3xiazx0PlpS4vM9wf6CdcMJUA==
                          2024-08-29 13:52:23 UTC5355INData Raw: 5b 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 41 4d 45 58 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 63 61 74 65 67 6f 72 79 6e 61 6d 65 22 3a 22 41 63 63 65 70 74 20 43 72 65 64 69 74 20 43 61 72 64 73 22 7d 2c 7b 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 6b 65 79 22 3a 22 63 63 44 69 73 63 6f 76 65 72 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 22 3a 22 31 22 2c 22 73 79 73 74 65 6d 64 65 66 61 75 6c 74 73 76 61 6c 75 65 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 65 73 22 2c 22 73 79 73 74 65 6d 64
                          Data Ascii: [{"systemdefaultskey":"ccAMEX","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemdefaultscategoryname":"Accept Credit Cards"},{"systemdefaultskey":"ccDiscover","systemdefaultsvalue":"1","systemdefaultsvaluedescription":"Yes","systemd


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.44978718.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC392OUTGET /api/configuration/Branding?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC532INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 37335
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:23 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:23
                          x-envoy-upstream-service-time: 4
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 74511018c757716e70d811d8214e45e0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: ZdLILAui7KC2tJaRF-sSt4ZIRUl4tJ17tnSE1fphJ5h0ru44TUJkbg==
                          2024-08-29 13:52:23 UTC7983INData Raw: 5b 7b 22 64 61 74 61 22 3a 22 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 45 41 71 41 43 6f 41 41 44 2f 32 77 42 44 41 41 67 47 42 67 63 47 42 51 67 48 42 77 63 4a 43 51 67 4b 44 42 51 4e 44 41 73 4c 44 42 6b 53 45 77 38 55 48 52 6f 66 48 68 30 61 48 42 77 67 4a 43 34 6e 49 43 49 73 49 78 77 63 4b 44 63 70 4c 44 41 78 4e 44 51 30 48 79 63 35 50 54 67 79 50 43 34 7a 4e 44 4c 2f 32 77 42 44 41 51 6b 4a 43 51 77 4c 44 42 67 4e 44 52 67 79 49 52 77 68 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 79 4d 6a 4c 2f 77 41 41 52 43 41 45 4a 41 6a 59 44 41 53 49 41 41 68 45 42 41 78 45 42 2f 38 51 41 48 77 41 41 41
                          Data Ascii: [{"data":"/9j/4AAQSkZJRgABAQEAqACoAAD/2wBDAAgGBgcGBQgHBwcJCQgKDBQNDAsLDBkSEw8UHRofHh0aHBwgJC4nICIsIxwcKDcpLDAxNDQ0Hyc5PTgyPC4zNDL/2wBDAQkJCQwLDBgNDRgyIRwhMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjL/wAARCAEJAjYDASIAAhEBAxEB/8QAHwAAA
                          2024-08-29 13:52:23 UTC16384INData Raw: 6e 30 36 6a 46 65 75 39 4b 70 61 70 5a 70 71 47 6c 33 56 6e 49 6f 5a 4a 34 6d 6a 59 48 33 42 48 38 38 55 68 74 49 38 73 2b 42 4d 69 7a 32 66 69 4b 5a 52 68 5a 4c 31 57 41 39 69 75 65 66 66 6d 72 50 68 77 66 38 41 43 4a 66 47 48 57 4e 46 49 32 57 65 72 6f 4c 75 32 48 51 62 75 53 51 50 66 4a 59 66 67 4b 71 2f 41 57 4d 77 32 50 69 43 49 2f 77 58 69 4c 2b 53 6b 66 30 72 54 2b 4c 64 76 4a 59 4a 6f 33 69 71 32 55 2b 64 70 56 30 50 4d 4b 39 54 47 78 47 51 63 64 73 6a 39 54 54 36 6b 39 4c 6e 70 31 55 39 54 76 34 64 4d 30 79 35 76 70 7a 69 4b 33 69 61 52 76 6f 42 6d 70 4c 4f 35 6a 76 62 4f 43 36 68 59 4e 46 4e 47 73 69 45 64 43 43 4d 6a 39 44 58 6e 2f 78 68 31 4f 57 50 77 33 62 61 4a 61 48 2f 41 45 7a 56 72 68 59 46 55 64 53 6f 49 4a 34 39 4d 34 48 34 30 69 32 39
                          Data Ascii: n06jFeu9KpapZpqGl3VnIoZJ4mjYH3BH88UhtI8s+BMiz2fiKZRhZL1WA9iueffmrPhwf8ACJfGHWNFI2WeroLu2HQbuSQPfJYfgKq/AWMw2PiCI/wXiL+Skf0rT+LdvJYJo3iq2U+dpV0PMK9TGxGQcdsj9TT6k9Lnp1U9Tv4dM0y5vpziK3iaRvoBmpLO5jvbOC6hYNFNGsiEdCCMj9DXn/xh1OWPw3baJaH/AEzVrhYFUdSoIJ49M4H40i29
                          2024-08-29 13:52:23 UTC12968INData Raw: 71 58 2f 41 44 34 7a 2f 77 44 66 42 6f 2f 73 62 55 76 2b 66 47 66 2f 41 4c 34 4e 65 70 59 6f 78 53 73 48 73 30 65 57 2f 77 42 6a 61 6c 2f 7a 34 7a 2f 39 38 47 6a 2b 78 74 53 2f 35 38 5a 2f 2b 2b 44 58 71 57 4b 4d 55 37 42 37 4d 38 74 2f 73 62 55 76 2b 66 47 66 2f 76 67 30 66 32 4e 71 58 2f 50 6a 50 2f 33 77 61 39 53 78 52 69 69 77 65 7a 50 4c 66 37 47 31 4c 2f 6e 78 6e 2f 37 34 4e 48 39 6a 61 6c 2f 7a 34 7a 2f 39 38 47 76 55 73 55 59 6f 73 48 73 7a 79 33 2b 78 74 53 2f 35 38 5a 2f 2b 2b 44 52 2f 59 32 70 66 38 2b 4d 2f 2f 66 42 72 31 4c 46 47 4b 4c 42 37 4d 38 74 2f 73 62 55 76 2b 66 47 66 2f 76 67 30 66 32 4e 71 58 2f 50 6a 50 2f 33 77 61 39 53 78 52 69 69 77 65 7a 50 4c 66 37 47 31 4c 2f 6e 78 6e 2f 37 34 4e 48 39 6a 61 6c 2f 7a 34 7a 2f 39 38 47 76 55
                          Data Ascii: qX/AD4z/wDfBo/sbUv+fGf/AL4NepYoxSsHs0eW/wBjal/z4z/98Gj+xtS/58Z/++DXqWKMU7B7M8t/sbUv+fGf/vg0f2NqX/PjP/3wa9SxRiiwezPLf7G1L/nxn/74NH9jal/z4z/98GvUsUYosHszy3+xtS/58Z/++DR/Y2pf8+M//fBr1LFGKLB7M8t/sbUv+fGf/vg0f2NqX/PjP/3wa9SxRiiwezPLf7G1L/nxn/74NH9jal/z4z/98GvU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.44978618.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:22 UTC399OUTGET /api/configuration/PatientLocation?officekey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC530INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 749
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:23 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:23
                          x-envoy-upstream-service-time: 7
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 74511018c757716e70d811d8214e45e0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: KoHTx7449bB_i_Je-v2JqHC6JRsqJgI_ZZxdj_7VSFTKQZKbvMYv4Q==
                          2024-08-29 13:52:23 UTC749INData Raw: 5b 7b 22 69 64 22 3a 33 35 2c 22 6c 69 63 65 6e 73 65 6b 65 79 22 3a 31 35 34 35 33 37 2c 22 6e 61 6d 65 22 3a 22 44 45 52 4d 41 54 4f 4c 4f 47 59 20 41 53 53 4f 43 49 41 54 45 53 2c 20 50 2e 43 2e 22 2c 22 61 64 64 72 65 73 73 31 22 3a 22 22 2c 22 61 64 64 72 65 73 73 32 22 3a 22 31 30 32 31 35 20 53 57 20 48 41 4c 4c 20 42 4c 56 44 22 2c 22 63 69 74 79 22 3a 22 54 49 47 41 52 44 22 2c 22 73 74 61 74 65 22 3a 22 4f 52 22 2c 22 7a 69 70 63 6f 64 65 22 3a 22 39 37 32 32 33 2d 38 38 30 39 22 2c 22 70 68 6f 6e 65 22 3a 22 35 30 33 32 34 35 32 34 31 35 22 2c 22 68 6f 6d 65 70 68 6f 6e 65 22 3a 6e 75 6c 6c 2c 22 65 6d 61 69 6c 22 3a 22 22 2c 22 74 79 70 65 22 3a 32 2c 22 63 6f 6d 70 61 6e 79 77 65 62 73 69 74 65 22 3a 22 22 7d 2c 7b 22 69 64 22 3a 38 35 2c 22
                          Data Ascii: [{"id":35,"licensekey":154537,"name":"DERMATOLOGY ASSOCIATES, P.C.","address1":"","address2":"10215 SW HALL BLVD","city":"TIGARD","state":"OR","zipcode":"97223-8809","phone":"5032452415","homephone":null,"email":"","type":2,"companywebsite":""},{"id":85,"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.44978818.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC401OUTGET /api/configuration/OfficeKeySettings?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC529INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 41
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:23 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:23
                          x-envoy-upstream-service-time: 3
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 9500c58b11c15528d15f2ca9add5bc00.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: yvv-mjvwr7isj5gjUBaT3v_uqhpWHtGQeqNxnozO-Yz1A73cdV8TeA==
                          2024-08-29 13:52:23 UTC41INData Raw: 7b 22 75 73 65 6f 70 65 6e 65 64 67 65 22 3a 74 72 75 65 2c 22 62 69 6c 6c 70 68 6f 6e 65 6e 75 6d 62 65 72 22 3a 22 22 7d
                          Data Ascii: {"useopenedge":true,"billphonenumber":""}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.44979318.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC371OUTGET /assets/images/logo.svg HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:24 UTC3885INHTTP/1.1 200 OK
                          Content-Type: image/svg+xml
                          Content-Length: 3406
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:23 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "109f7ac1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 f5d6b2021b5a22554c0e7f5b20207324.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: i9b8eMCw307GyTjq19jnoGBXhnNOPDeoCj1dwFrjNHnyP4JoNSG_Lw==
                          2024-08-29 13:52:24 UTC3406INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 39 2e 31 37 20 39 36 2e 33 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 34 62 34 66 35 34 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 66 36 37 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 6c 6f 67 6f 46 49 6e 61 6c 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 37 2e 34 36 2c 37 31 2e 37 31 6c 2d 32 2e 33 32 2d 35 2e 37 37 48 38 32 2e 37 34 6c 2d 32 2e 33 32 2c 35 2e
                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 299.17 96.38"><defs><style>.cls-1{fill:#4b4f54;}.cls-2{fill:#ff671b;}</style></defs><title>logoFInal</title><path class="cls-1" d="M97.46,71.71l-2.32-5.77H82.74l-2.32,5.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.44979018.239.69.24433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC668OUTGET /8/stable/8.0/amds-icons/font/amds-icons.woff2 HTTP/1.1
                          Host: amds-material-dev.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:24 UTC602INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 35020
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, HEAD
                          Access-Control-Max-Age: 0
                          Last-Modified: Mon, 22 Jan 2024 17:52:44 GMT
                          x-amz-server-side-encryption: AES256
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          Date: Thu, 29 Aug 2024 13:52:25 GMT
                          ETag: "4361bda06069cc38137ae964ebf1b7f4"
                          X-Cache: RefreshHit from cloudfront
                          Via: 1.1 4792ba662c3860029a9df33f3dc5f36c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P4
                          X-Amz-Cf-Id: _JuyPWgou8P7XLG4j3PDphp1zEpt58YGSdBGopTyT1irQ6TAWvdlng==
                          2024-08-29 13:52:24 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 88 cc 00 0b 00 00 00 01 1c 34 00 00 88 79 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 00 85 70 11 08 0a 84 9e 34 83 af 04 01 36 02 24 03 88 6c 0b 84 38 00 04 20 05 83 2a 07 20 1b 8b e1 45 23 72 d0 1d 88 f0 48 5f 35 d1 88 ca 5d 7a 54 94 75 c2 b8 ec ff cb 01 27 f7 ba 05 e8 83 0d 76 ae b8 8d 04 09 15 61 e2 52 74 4e 6f 2b 9d c3 a0 6b 4f e7 61 71 14 6e e9 dc f2 6b 92 71 fb ca 8f a7 9e cb c7 7c 79 b1 8f 31 57 76 51 8b 8a 52 58 8a 51 60 40 0e ee 08 8d 7d 92 4b fa cf f3 cb d9 b9 ef fd 3f a2 7f 2c a2 33 13 c5 27 99 88 41 26 93 09 49 d0 a8 43 1c b1 12 68 d8 26 10 24 78 90 16 42 7d 81 04 a9 23 41 2a 29 d4 09 54 a8 18 be 4d 6d 9b 1a 54 b7 3b 3f 5f 97 fd df da 56 6f a1 19 47 1a 27 7e 46 f0 3e bc 85 56 df
                          Data Ascii: wOF24y`p46$l8 * E#rH_5]zTu'vaRtNo+kOaqnkq|y1WvQRXQ`@}K?,3'A&ICh&$xB}#A*)TMmT;?_VoG'~F>V
                          2024-08-29 13:52:24 UTC16384INData Raw: 2c d8 29 14 ae f1 ce 26 94 1f 1f e5 87 20 c2 f7 20 c6 f2 e4 07 09 1d 76 c9 d9 9c a0 ad 07 b9 61 3e 01 f7 1f 3e a8 ee 24 72 6a ce 0f b5 11 fc 4a 65 8b d2 13 d9 32 8d 10 a1 80 6b 58 69 3d 23 89 91 9a 59 bf ce 5d 76 5d 6e e1 5a 40 c6 21 9c e9 aa 06 87 2d c6 e3 8b b1 b8 22 3c a1 48 f8 3d d3 26 2c b6 f8 59 af 3e f5 bd 33 38 d3 89 ec 75 59 04 7c 56 90 40 f0 e0 b0 45 27 9d d4 a7 52 84 33 80 d8 24 21 c5 3a 37 67 a5 18 98 2f 6c 00 2e d8 35 66 bb 6a 90 42 51 47 17 d6 7f 9a 0b 70 06 3c de 5e 5f cf ef 6b 54 29 c7 3f 9a 96 e0 9b f6 fc b4 61 b7 d4 e5 fa 93 8d ab 0e 1e 54 28 d8 b7 6a e3 93 eb 2e d2 74 d3 e2 5c 34 26 36 48 b3 0e 86 85 0d 5a 43 41 88 49 e3 32 de 58 ba 62 05 07 a8 3c 04 38 21 45 65 50 45 cd a7 44 11 f3 c9 88 98 7a 07 09 14 ac 94 04 37 13 70 6e 3d 99 d2 c6
                          Data Ascii: ,)& va>>$rjJe2kXi=#Y]v]nZ@!-"<H=&,Y>38uY|V@E'R3$!:7g/l.5fjBQGp<^_kT)?aT(j.t\4&6HZCAI2Xb<8!EePEDz7pn=
                          2024-08-29 13:52:24 UTC2252INData Raw: 78 16 cb 70 c0 ce 56 56 16 e2 ad 49 57 28 61 cc 7a 81 20 1b 8d 3f 8f 47 af e0 83 ca aa 6b 98 0d 9e 04 69 50 db af af ed ab 36 e1 89 5e 9d 3b b8 fe 89 6a aa 0c 34 fc 8c cd 73 32 b2 9a 9c 60 a7 04 bc 9a 05 80 ae 57 84 72 a1 35 05 7e e6 08 3f 5b 3c cd 4a 83 8a 00 30 0d d2 be f5 22 cb c9 94 5a 88 42 ae 05 bc fd fe c2 09 d9 52 0c 7a 0f ff d4 39 59 10 9a f8 7f e2 96 27 5f b3 ae 5a 51 df df 7b 5b c2 7f bc 79 59 ec ab e1 58 93 a2 a9 1f 42 90 ff 27 f3 bd ab fc 7d 99 11 db 40 bc de 56 cb b4 5b 8f 87 2c 9e 6a 27 71 51 1f c0 77 c0 03 6e 04 b9 76 87 ee ba 17 39 fd f7 33 88 4c 58 1d e8 e4 59 04 0f e5 88 f5 ed 1b 3a 07 6a 62 b5 f4 a8 8a ef 8e 7e a7 cf 11 ed be cb 20 90 f7 ae d8 6a f1 84 59 e2 9c 3e 10 b8 68 45 bf b8 0f 93 1c 6d 8f f8 25 f3 fe 3a 61 ce 55 fd 12 02 46 97
                          Data Ascii: xpVVIW(az ?GkiP6^;j4s2`Wr5~?[<J0"ZBRz9Y'_ZQ{[yYXB'}@V[,j'qQwnv93LXY:jb~ jY>hEm%:aUF


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.44979118.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC1264OUTPOST /api/pbportal/ResponsibleParties/anonymousVisitTrack?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          Content-Type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://pp-wfe-100.advancedmd.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:23 UTC2OUTData Raw: 7b 7d
                          Data Ascii: {}
                          2024-08-29 13:52:26 UTC518INHTTP/1.1 200 OK
                          Content-Length: 0
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:26 GMT
                          server: istio-envoy
                          access-control-allow-origin: *
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:24
                          x-envoy-upstream-service-time: 2379
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 b88a4e10ec6aa05046ba32d44beb97f2.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: BIze1cDHxelq8E0RRpAsqGdxvzUZw8dY8Fa44dioLfWhGoSbNoHMmw==


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.44978918.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC650OUTGET /fontawesome-webfont.e9955780856cf8aa.woff2?v=4.7.0 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://pp-wfe-100.advancedmd.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:24 UTC3897INHTTP/1.1 200 OK
                          Content-Type: application/font-woff2
                          Content-Length: 77160
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:24 GMT
                          Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                          Accept-Ranges: bytes
                          ETag: "d05581c1dcecda1:0"
                          Server: Microsoft-IIS/10.0
                          X-Powered-By: ASP.NET
                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                          Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                          X-Cache: Miss from cloudfront
                          Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: UluIQPCyKLOgGLgOPA2xdmtUz5m9vcShRUc6uQvzaD1kwl5nXBHecw==
                          2024-08-29 13:52:24 UTC12487INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                          Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                          2024-08-29 13:52:24 UTC5411INData Raw: c7 32 f8 d0 fa 99 7c 92 5e d8 53 12 de 4b f0 a4 bd 7d 2a 8c 32 4c 2f c5 98 04 29 19 cf 00 68 08 7e f7 9b c2 f2 5c 31 ed c9 20 0d 44 b9 cc 85 8c f7 e8 24 a6 18 d5 31 93 47 2f ce 95 6f a9 80 30 03 5e 0c ea db fa 87 fb 5f 7c 71 2c c1 ad 0c 7c ab fc 60 fe dc b7 07 06 2a 7a f0 7c 94 a6 c6 27 ec 75 1c 73 76 15 83 6a 28 1f 71 e0 ab 52 ab 89 7a 4c 3e d1 cd 36 ff 8e ba 99 bf 88 09 f8 1c 3b 08 73 32 83 14 c5 8b 60 f8 b1 85 57 8b 60 fd 54 79 50 f7 67 a8 01 65 65 30 16 87 f7 0c 11 ed f4 30 30 ea 7d 2f c7 94 bc 8d 3b 68 5b 74 47 f9 44 bb 35 d6 5e 45 bf c6 23 e3 68 f7 c8 8d 3a 66 3f 09 fb 05 75 33 7a 30 ef da 8e ef 24 ea 54 a8 a8 9e 5e 54 cf 41 68 7a 05 12 97 09 97 78 0a e8 49 7b 0f 81 dd 35 1b a6 e8 ce dd c0 8c 8b f8 27 e4 72 c2 fc 19 a5 4b 0a 80 9b 7a 8e 6f 20 6c d6
                          Data Ascii: 2|^SK}*2L/)h~\1 D$1G/o0^_|q,|`*z|'usvj(qRzL>6;s2`W`TyPgee000}/;h[tGD5^E#h:f?u3z0$T^TAhzxI{5'rKzo l
                          2024-08-29 13:52:24 UTC16384INData Raw: de b3 d9 d2 88 7a d9 05 52 6e e0 d0 bf 2c 37 84 05 8b cb b1 e8 f7 12 b5 f7 d1 c5 c5 3e 60 17 c5 15 06 0a cd 2f eb 75 46 12 67 87 87 13 4f 67 29 50 e7 95 4a f4 85 5c 29 58 1b bf 04 6b 20 56 46 22 f1 e8 03 5c 74 f6 d7 d8 ca 72 d2 02 23 f2 d8 77 45 5d b3 73 1a ac 3a 59 a0 23 6e 87 9a 38 c1 80 0b 4c 6d 22 36 44 1b 8b da 0a 8e 1c 56 00 1b c4 a1 ae 48 60 51 20 e0 af a2 aa e0 a8 d2 af ee ad 51 17 6b 47 0c d3 ff 5d 01 f2 3c 32 92 4e 88 3f 9d 91 a4 e0 55 0d e7 d0 26 e4 19 f2 7c 86 61 95 b9 bd 02 5f 47 dc 8f b1 7d 9b 64 69 9f 21 90 3a 60 c8 be 05 e5 85 d1 c1 1b a1 f8 f5 5b 04 ed 5c 2c 59 a9 c4 5d 4a b3 ba fe 19 e9 cf b9 df 90 88 ac c4 c3 ac 7e bb b6 97 4f 10 11 93 9e 1c de 41 25 3e 9d 0b b6 f1 99 04 5d d5 e4 13 32 50 99 6c 35 70 b8 e0 4f 93 c3 d1 90 08 f6 81 5b ca
                          Data Ascii: zRn,7>`/uFgOg)PJ\)Xk VF"\tr#wE]s:Y#n8Lm"6DVH`Q QkG]<2N?U&|a_G}di!:`[\,Y]J~OA%>]2Pl5pO[
                          2024-08-29 13:52:24 UTC16384INData Raw: 63 21 a0 89 15 70 49 42 0d cb 38 d0 b3 5d 7e 41 2d 6c a1 36 34 c3 31 a5 98 92 2f 15 b0 5b 5c 12 5c 5a 08 0c 49 f5 0a 54 34 d0 1c 57 b9 f9 f0 61 61 38 27 6c fa 88 78 52 59 ac df 4e 92 65 fb 00 c6 6a 33 3a dc ed 2d 06 3a 47 90 db 36 17 e5 19 76 d3 e1 61 64 24 24 60 83 4d 2c dc 94 43 f4 f6 be 04 7a f0 33 b7 21 71 86 31 93 98 f7 8f e0 5d d3 8b d9 17 df 6e 23 78 8e b5 42 0e 8d ca e7 c6 c0 6c 5d b8 be 4b c3 5e b7 0f 74 0e 95 f4 b9 d6 c2 13 5f 40 59 d0 fc 17 75 ec 9c 67 53 fa b5 6b ae e7 5d d0 02 4f c6 a4 97 26 76 3a f5 98 1f 4e 83 db 61 fa 4c 19 d8 11 65 77 c9 8b 9e f5 2d 68 59 7d 3a 1e a8 c1 78 69 20 4f b9 05 20 95 8a 78 7c 2b 5e 8b c3 b1 b2 43 71 01 25 84 7f 03 e6 b8 5d 7b 5b 5b 1b 1e d8 71 22 9a 09 dc 78 40 4c 07 d6 75 70 d5 94 1d d5 c3 6a bb ea 83 0b 0b dc
                          Data Ascii: c!pIB8]~A-l641/[\\ZIT4Waa8'lxRYNej3:-:G6vad$$`M,Cz3!q1]n#xBl]K^t_@YugSk]O&v:NaLew-hY}:xi O x|+^Cq%]{[[q"x@Lupj
                          2024-08-29 13:52:24 UTC16384INData Raw: 5e 1e f3 d1 76 49 0e a3 43 b5 b9 86 12 e1 cf 17 e0 6b cf e3 11 72 02 88 fc 6b 88 4d 70 0b 16 d5 d4 80 e1 f3 4b 9d 8d ce 6d 6e 0e 4a f8 36 a4 d1 cd 21 c4 09 7b 85 7a 51 49 56 4e 9e 72 81 72 45 ce 5a 96 ba 70 e4 b5 d2 57 a5 77 28 5b 79 1a f9 1d f9 ab b2 0d 2a 0a 4e f9 43 f9 53 c5 0e 83 21 7f 21 7f c3 d8 a3 63 d4 ee 90 84 a3 fe c2 c2 2d 71 ad bd d0 1e 55 77 4a fb 3d 6a 2c c2 1b f0 05 9d d0 d8 eb bd d0 6c 00 1e ed b1 5b 5e 73 4d ee 1c e4 75 e7 8b 3b d7 9b ce a7 bf 3a 7d e1 bd d2 9c f5 09 f1 09 71 67 fb e1 b9 06 b6 fb ce 17 e2 63 4e 68 9b fb 94 fd 54 c2 7f 76 d7 29 57 9b e3 64 c2 c9 19 ed 5d c7 5d c7 1d 2a 49 d9 1d c7 1d c6 12 9c 6e be a4 0f c1 e5 4d f3 3a c5 32 b1 d2 b1 81 75 78 e4 76 87 3e eb 0f a7 aa 19 8b 46 a1 ac 6e e3 44 21 ea 24 01 53 ab 78 38 90 a0 3b
                          Data Ascii: ^vICkrkMpKmnJ6!{zQIVNrrEZpWw([y*NCS!!c-qUwJ=j,l[^sMu;:}qgcNhTv)Wd]]*InM:2uxv>FnD!$Sx8;
                          2024-08-29 13:52:24 UTC10110INData Raw: 3c 0a 91 a9 d8 43 54 3f df 6c fc 37 55 5a b6 df 1c f7 ad 8a 2a d1 1a cc 7b 04 45 8d f2 69 70 43 54 b4 34 be 63 29 66 d9 28 31 2f 06 f6 08 5a 11 2c f1 4f a0 a2 10 2c 0b bc c8 54 9a 65 45 d6 fb c6 16 43 95 fa d0 6b d8 96 12 1c f7 cd 12 4b fc 2c f1 0e 4b 48 3a a7 26 c8 f0 23 1b 48 f7 b1 00 e9 44 35 6d 72 48 af f1 c1 e3 3f 33 b1 51 df 46 22 ad bf bc 44 d3 d0 89 8f a4 c2 36 d8 f1 8a c5 b7 50 cf 3e b8 df e2 09 21 bc 15 55 71 86 75 f2 2e ef dd 66 dc 63 e7 5e e4 b4 74 dd ef c0 80 58 ac 5c 5a 5a e3 4a b3 b0 39 00 56 5d ad d0 b1 d9 88 2b 0f 7c f3 66 ef e4 71 81 2c c4 e7 d2 8f f1 e5 41 ae 5f 2f e5 84 98 e5 28 23 eb 20 3a 94 ce 93 89 95 6b 80 51 dc 6e cf cb 7e 43 a1 0a 99 9b 9b 9a 16 3c af cf b3 4d f7 66 8d 81 c9 a5 a6 24 04 3c 3b 13 85 e5 eb 94 0e 65 8f a2 e4 ce da
                          Data Ascii: <CT?l7UZ*{EipCT4c)f(1/Z,O,TeECkK,KH:&#HD5mrH?3QF"D6P>!Uqu.fc^tX\ZZJ9V]+|fq,A_/(# :kQn~C<Mf$<;e


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.44979218.244.18.584433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC1164OUTGET /api/pbportal/AccountBalances/1360565/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://pp-wfe-100.advancedmd.com/154537/billing?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:29 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 493
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:28 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:24
                          x-envoy-upstream-service-time: 4953
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P11
                          X-Amz-Cf-Id: irCbhR3xnrkVscKIUsPojx3onWtAaf3c6nKRssFREtIXgaSlCPoo3w==
                          2024-08-29 13:52:29 UTC493INData Raw: 7b 22 72 65 73 70 6f 6e 73 69 62 6c 65 70 61 72 74 79 62 61 6c 61 6e 63 65 73 22 3a 7b 22 74 6f 74 61 6c 62 61 6c 61 6e 63 65 22 3a 30 2e 30 30 30 30 2c 22 74 6f 74 61 6c 64 75 65 74 6f 64 61 79 22 3a 33 32 35 2e 32 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 22 3a 30 2e 30 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 62 61 6c 61 6e 63 65 22 3a 30 2e 30 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 61 6d 6f 75 6e 74 64 75 65 22 3a 30 2e 30 30 30 30 2c 22 68 61 73 70 61 79 6d 65 6e 74 70 6c 61 6e 22 3a 66 61 6c 73 65 2c 22 69 73 63 6f 76 65 72 66 75 6c 6c 62 61 6c 61 6e 63 65 22 3a 74 72 75 65 2c 22 6d 69 6e 72 65 73 70 70 61 72 74 79 70 61 79 6d 65 6e 74 61 6d 6f 75 6e 74 22 3a 35 7d 2c 22 70 61 74 69 65 6e 74 73 62 61 6c 61 6e 63 65 73 22 3a 5b
                          Data Ascii: {"responsiblepartybalances":{"totalbalance":0.0000,"totalduetoday":325.2000,"paymentplan":0.0000,"paymentplanbalance":0.0000,"paymentplanamountdue":0.0000,"haspaymentplan":false,"iscoverfullbalance":true,"minresppartypaymentamount":5},"patientsbalances":[


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.44979418.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:23 UTC670OUTGET /api/pbportal/ResponsibleParties/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:26 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 156
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:26 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:24
                          x-envoy-upstream-service-time: 2425
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 29d6db1b5ecb170f22487453430df556.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: 5vnBdemv-yZj0a6Ue1FLjeRseV_kkLbu3fcx1S7TBlwqc90XMl3LjA==
                          2024-08-29 13:52:26 UTC156INData Raw: 7b 22 69 64 22 3a 31 33 36 30 35 36 35 2c 22 6c 69 63 65 6e 73 65 6b 65 79 22 3a 31 35 34 35 33 37 2c 22 69 73 70 61 70 65 72 6c 65 73 73 22 3a 66 61 6c 73 65 2c 22 63 68 61 6e 67 65 64 61 74 65 22 3a 6e 75 6c 6c 2c 22 66 75 6c 6c 6e 61 6d 65 22 3a 22 4d 49 43 48 45 4c 45 20 44 2e 22 2c 22 70 61 70 65 72 6c 65 73 73 73 65 6e 64 70 72 65 66 65 72 65 6e 63 65 73 74 61 74 75 73 22 3a 31 2c 22 68 61 73 65 6d 61 69 6c 66 6f 72 72 65 63 65 69 70 74 22 3a 74 72 75 65 7d
                          Data Ascii: {"id":1360565,"licensekey":154537,"ispaperless":false,"changedate":null,"fullname":"MICHELE D.","paperlesssendpreferencestatus":1,"hasemailforreceipt":true}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.44979518.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:25 UTC392OUTGET /api/configuration/settings?officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:26 UTC529INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 57
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:25 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:25
                          x-envoy-upstream-service-time: 5
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 ef674a9df28e4fc8d944ae07304fa954.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: -aE5RI5VUDzINBg_Lj9C3G0SpoACpk5hMEG1rwxBkICl6vyikmaOuw==
                          2024-08-29 13:52:26 UTC57INData Raw: 7b 22 6d 65 64 69 63 61 6c 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 2c 22 6f 74 68 65 72 64 6f 63 75 6d 65 6e 74 75 70 6c 6f 61 64 22 3a 74 72 75 65 7d
                          Data Ascii: {"medicaldocumentupload":true,"otherdocumentupload":true}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.44979618.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:27 UTC680OUTGET /api/pbportal/ResponsibleParties/anonymousVisitTrack?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:27 UTC448INHTTP/1.1 405 Method Not Allowed
                          Content-Length: 0
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:27 GMT
                          server: istio-envoy
                          allow: POST
                          amds-lst: 08/29/2024 06:52:27
                          x-envoy-upstream-service-time: 13
                          access-control-expose-headers: amds-lst
                          X-Cache: Error from cloudfront
                          Via: 1.1 447163709b16a97083db09f6ac040b38.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: bvur2jmZ6Nl2NE4Mq-iYO3Kn2symqQ4nfJSjfLj_tV0_rZgyyIAzzw==


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.44979718.65.39.104433288C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 13:52:30 UTC675OUTGET /api/pbportal/AccountBalances/1360565/anonymous?token=YS9iTHZadjJXcEhXTGhta3RteDA1M0xpZVM2L3VlbzJUbHRuajRIREdIbkZsMm96bjRheWVwV1pmbms3cVJwMlAvY1pIVVVoQnUvaXI3T2NxM09OVjFIb25qTWNHQjhKbFNSZ2s3NjJmdWJhb3gzdTkraitzVGtlK3B4UWtSTE1GOEJhZWNYOFArWkJmYjIrZ3NpTUZFcWk1bmc0eFR5dFh0eTE5bkZKMmgzWWRPNENRTlRBUlltRUtQbFFWSmJY&officeKey=154537 HTTP/1.1
                          Host: pp-wfe-100.advancedmd.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 13:52:32 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 493
                          Connection: close
                          Date: Thu, 29 Aug 2024 13:52:32 GMT
                          server: istio-envoy
                          cache-control: no-store,no-cache
                          pragma: no-cache
                          vary: none
                          amds-lst: 08/29/2024 06:52:30
                          x-envoy-upstream-service-time: 2453
                          access-control-expose-headers: amds-lst
                          X-Cache: Miss from cloudfront
                          Via: 1.1 a4583a5b47f0a64ec35be32f95ac1b46.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P1
                          X-Amz-Cf-Id: 5lj0gEWn172UhPgxUPLEClBrSXW2TC0p5xnWIB-4xCDYT6OpuDAa2A==
                          2024-08-29 13:52:32 UTC493INData Raw: 7b 22 72 65 73 70 6f 6e 73 69 62 6c 65 70 61 72 74 79 62 61 6c 61 6e 63 65 73 22 3a 7b 22 74 6f 74 61 6c 62 61 6c 61 6e 63 65 22 3a 30 2e 30 30 30 30 2c 22 74 6f 74 61 6c 64 75 65 74 6f 64 61 79 22 3a 33 32 35 2e 32 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 22 3a 30 2e 30 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 62 61 6c 61 6e 63 65 22 3a 30 2e 30 30 30 30 2c 22 70 61 79 6d 65 6e 74 70 6c 61 6e 61 6d 6f 75 6e 74 64 75 65 22 3a 30 2e 30 30 30 30 2c 22 68 61 73 70 61 79 6d 65 6e 74 70 6c 61 6e 22 3a 66 61 6c 73 65 2c 22 69 73 63 6f 76 65 72 66 75 6c 6c 62 61 6c 61 6e 63 65 22 3a 74 72 75 65 2c 22 6d 69 6e 72 65 73 70 70 61 72 74 79 70 61 79 6d 65 6e 74 61 6d 6f 75 6e 74 22 3a 35 7d 2c 22 70 61 74 69 65 6e 74 73 62 61 6c 61 6e 63 65 73 22 3a 5b
                          Data Ascii: {"responsiblepartybalances":{"totalbalance":0.0000,"totalduetoday":325.2000,"paymentplan":0.0000,"paymentplanbalance":0.0000,"paymentplanamountdue":0.0000,"haspaymentplan":false,"iscoverfullbalance":true,"minresppartypaymentamount":5},"patientsbalances":[


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:09:51:56
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:09:52:01
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1988,i,16457401036646260543,1716617626027759870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:09:52:05
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/ls/click?upn=u001.7INBLi-2BpMtquNhvHXoCTQDs4I8fdKE9GOHSvdTryAC4YNl8SgVmFqvpumkhlW1dclTJXsA-2F-2Ff7YgccTrLpBOaqe5F4BFCpk26UqRyhBoWKMiBIlA9IyESRgA9QJQmRqgb6HSe3vdUDFbWqU7fvHjWkz5WXnc8fDT6OC7qZ9utOxT-2FNCb37p3l01J5uCoo1HVdPyUtoL-2B-2B0SRCFvnKnnkl2cgDoMMkH8qipQH3xK8ozGpjDHL3flhrDXeVFBaHdl4LGJSUVrJc6M9o8i4SglGpFFn9dfE-2FtsTsuo-2B0mBHeOBcych8ZiKvWhJHmO05ohuREBDztuIr0vCJ6wXPVKNBfY5nqFOvk301XXCcEdvSWqyKbqa4r-2Bl0xucu-2BJzNFNlEvPKUJOu-2FvCjaQwYmYUZnM4wPF1XHaZjT2Db0meexDY-2FrQSpSHdisr5xxV37BPWlKvG78_7C4orIQZnafKjRVbYSRH-2BiiFCrE5Suj9DoCT3YmaBp6xHEmvfjIu7sBs4SH0sA27JDQ7qwm8ew7IdBy9KU-2BhwjcjUNabpKHazU46qeBwOPS2rGdblkSAs4tI4mIJBoJaiovHThgFHT-2BzOz3B13IChJXGPRwu2d1LCnzIQZ9DC-2FICZGiTyFvOxCkRk8teH-2BhRaM1ZbaA36D95IIm5AIM7CQ6DJUiWcnjTC-2FBfU4u86HmnC0pZ5g4whjWxIg0Z8XFXA1GNfVQb55rNpxhqeRQRStA5VIpdV5gQtTpDKZVSu4Yb2b3EaLjjBqgpZ5ZFWTUK"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly