Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'

Overview

General Information

Sample URL:https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'
Analysis ID:1501750
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2184,i,9724161557650723365,11028119364261934946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:54552 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54544 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54555 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54556 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54561 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:54532 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:54552 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.162.78
Source: global trafficHTTP traffic detected: GET /appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27 HTTP/1.1Host: patientportal.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.828784c1b995f56f.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.55f1c22607bcff8d.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.679ab1521d22507c.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-icons/amds-icons.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /styles.bc20a01cb439f66e.css HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1Host: api2.heartlandportico.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.828784c1b995f56f.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.55f1c22607bcff8d.js HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OpenSans.4543090a37b427da.ttf HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-wfe-100.advancedmd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=113740-113740If-Range: "976aefe9ad86359727c7f5ca90124ec2"
Source: global trafficHTTP traffic detected: GET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1Host: amds-material-dev.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-wfe-100.advancedmd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=113740-149637If-Range: "976aefe9ad86359727c7f5ca90124ec2"
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=2 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=2 HTTP/1.1Host: pp-wfe-100.advancedmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: patientportal.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: pp-wfe-100.advancedmd.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: api2.heartlandportico.com
Source: global trafficDNS traffic detected: DNS query: amds-material-dev.advancedmd.com
Source: chromecache_122.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_122.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Digitized
Source: chromecache_122.2.drString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_125.2.drString found in binary or memory: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css
Source: chromecache_125.2.drString found in binary or memory: https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css
Source: chromecache_125.2.drString found in binary or memory: https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
Source: chromecache_128.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_128.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_133.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_133.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_119.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 54536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54539
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54533
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54534
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54544
Source: unknownNetwork traffic detected: HTTP traffic on port 54554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54542
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54555
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54554
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54556
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54561
Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 54543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 54535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54544 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54555 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54556 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.162.78:443 -> 192.168.2.6:54561 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/31@18/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2184,i,9724161557650723365,11028119364261934946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2184,i,9724161557650723365,11028119364261934946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'0%Avira URL Cloudsafe
https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://classroom.google.com/sharewidget?usegapi=10%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=10%URL Reputationsafe
https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=10%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=10%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://talkgadget.google.com/:session_prefix:talkgadget/_/widget0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://families.google.com/webcreation?usegapi=1&usegapi=10%URL Reputationsafe
https://clients6.google.com0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css0%Avira URL Cloudsafe
https://www.youtube.com/subscribe_embed?usegapi=10%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css0%Avira URL Cloudsafe
https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js0%Avira URL Cloudsafe
https://plus.google.com0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.css0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
https://www.google.com/shopping/customerreviews/badge?usegapi=10%Avira URL Cloudsafe
https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%270%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css0%VirustotalBrowse
https://www.google.com/shopping/customerreviews/badge?usegapi=10%VirustotalBrowse
https://plus.google.com0%VirustotalBrowse
http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed0%Avira URL Cloudsafe
https://www.youtube.com/subscribe_embed?usegapi=10%VirustotalBrowse
https://drive.google.com/savetodrivebutton?usegapi=10%Avira URL Cloudsafe
https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%270%VirustotalBrowse
http://www.apache.org/licenses/LICENSE-2.0Digitized0%Avira URL Cloudsafe
https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css0%VirustotalBrowse
http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed0%VirustotalBrowse
https://play.google.com/work/embedded/search?usegapi=1&usegapi=10%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/optin?usegapi=10%Avira URL Cloudsafe
https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js0%VirustotalBrowse
https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.js0%Avira URL Cloudsafe
https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.js0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.0Digitized0%VirustotalBrowse
https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.js0%Avira URL Cloudsafe
https://drive.google.com/savetodrivebutton?usegapi=10%VirustotalBrowse
https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttf0%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/optin?usegapi=10%VirustotalBrowse
https://pp-wfe-100.advancedmd.com/favicon.ico?v=20%Avira URL Cloudsafe
https://play.google.com/work/embedded/search?usegapi=1&usegapi=10%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    api2.heartlandportico.com
    35.211.11.79
    truefalse
      unknown
      plus.l.google.com
      142.250.185.174
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          unknown
          d1nn1qnqm7ih5y.cloudfront.net
          18.244.18.92
          truefalse
            unknown
            d11ag707s7acdq.cloudfront.net
            13.227.219.121
            truefalse
              unknown
              d1he4b11razhen.cloudfront.net
              13.224.189.37
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  windowsupdatebg.s.llnwi.net
                  87.248.205.0
                  truefalse
                    unknown
                    patientportal.advancedmd.com
                    unknown
                    unknownfalse
                      unknown
                      amds-material-dev.advancedmd.com
                      unknown
                      unknownfalse
                        unknown
                        apis.google.com
                        unknown
                        unknownfalse
                          unknown
                          pp-wfe-100.advancedmd.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27false
                              unknown
                              https://apis.google.com/js/api.jsfalse
                              • URL Reputation: safe
                              unknown
                              https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.cssfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.cssfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27false
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://pp-wfe-100.advancedmd.com/favicon.ico?v=2false
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.apache.org/licenses/LICENSE-2.0chromecache_122.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://classroom.google.com/sharewidget?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.youtube.com/subscribe_embed?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://plus.google.comchromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensedchromecache_122.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://pay.google.com/gp/v/widget/savechromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://drive.google.com/savetodrivebutton?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0Digitizedchromecache_122.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://apis.google.comchromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://clients6.google.comchromecache_126.2.dr, chromecache_128.2.drfalse
                              • URL Reputation: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.78
                              unknownUnited States
                              15169GOOGLEUSfalse
                              35.211.11.79
                              api2.heartlandportico.comUnited States
                              19527GOOGLE-2USfalse
                              13.224.189.37
                              d1he4b11razhen.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              13.227.219.121
                              d11ag707s7acdq.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              216.58.206.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.185.174
                              plus.l.google.comUnited States
                              15169GOOGLEUSfalse
                              18.244.18.92
                              d1nn1qnqm7ih5y.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              IP
                              192.168.2.6
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1501750
                              Start date and time:2024-08-30 12:31:10 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 5s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:12
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean1.win@21/31@18/9
                              • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 216.58.206.67, 172.217.16.206, 74.125.133.84, 34.104.35.123, 142.250.185.202, 40.127.169.103, 192.229.221.95, 216.58.206.35, 20.242.39.171, 199.232.210.172, 20.166.126.56, 142.250.181.227, 93.184.221.240, 87.248.205.0, 23.60.201.147
                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, wu.ec.azureedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (58316), with no line terminators
                              Category:dropped
                              Size (bytes):58316
                              Entropy (8bit):5.544487366386742
                              Encrypted:false
                              SSDEEP:1536:fV+pp3VOo9AtpKT+MQr8NtATg+ks7TsaqGxW8NAa0j:d+9b9vVQO+ks7oaqGxW8K
                              MD5:6AD0160EF7E55046344194326BAF8047
                              SHA1:D29DA73025C94A5A83058F460CA66895632A443B
                              SHA-256:C77FA61B6C6BE144435E8C67CDBCA511E07F83D87709D96BDF269472DA1F287B
                              SHA-512:00A83D8E90DDD0E14AF046943E4FC7279EF614E381039BF5411E4C1E9998AE4411D02AB1EDC8B10B7C968B7D79E2394FECA3C6E3FA6311D557FC52AC26123117
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,F){c&&c.measure&&c.measure(at,F)}E("Zone");const T=n.__Zone_symbol_prefix||"__zone_symbol__";function x(at){return T+at}const B=!0===n[x("forceDuplicateZoneCheck")];if(n.Zone){if(B||"function"!=typeof n.Zone.__symbol__)throw new Error("Zone already loaded.");return n.Zone}let L=(()=>{class at{constructor(r,f){this._parent=r,this._name=f?f.name||"unnamed":"<root>",this._properties=f&&f.properties||{},this._zoneDelegate=new z(this,this._parent&&this._parent._zoneDelegate,f)}static assertZonePatched(){if(n.Promise!==Ft.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise a
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):26076
                              Entropy (8bit):4.9491898169791035
                              Encrypted:false
                              SSDEEP:384:eZUsMg/2kIymGCC2VMH8AZ9hqtDhssnd6beX8hdm:Y8o2kIymGCC2VMH8AZ9hqtDhssnd6b2
                              MD5:FB5CBA4B1FEF7F473C2678ED4A25FB2C
                              SHA1:03F05E41D7FCA6D4BB8C0CA6DCAD86C17A896BAA
                              SHA-256:7D7DB4A3B65F03C2217BF8FDDF5B10B1B0AD02F99099DB11599E1BF397780574
                              SHA-512:5587CC292358554972ADCC4D07BB87513F16356DDC95C4A6E49D03E27D2218BE03F4329F23ABAF78949593E1DE270A840DDA60EA4BCE42D1DAD1002BCE0240B5
                              Malicious:false
                              Reputation:low
                              URL:https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css
                              Preview:@font-face {. font-family: "amds-icons";. src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype");. font-weight: 400;. font-style: normal; }...amds-icon {. /* Universal attribute selectors slow IE's general rendering and interaction performance on deep DOMs; hence, the need for a compound class selector. */. /* use !important to prevent issues with browser extensions that change fonts */. font-family: "amds-icons" !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale; }. .amds-icon:before {. font-style: normal;. color: inherit; }...amds-icon-4x6-card-selected:before {. content: "\e94c"; }...amds-icon-4x6-card:before {. content: "\e94d"; }.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):569
                              Entropy (8bit):4.896633254731508
                              Encrypted:false
                              SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                              MD5:71D6A57D21337114032CA39B294F3591
                              SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                              SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                              SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.googleapis.com/icon?family=Material+Icons
                              Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (32000)
                              Category:downloaded
                              Size (bytes):37931
                              Entropy (8bit):5.4153779371245685
                              Encrypted:false
                              SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                              MD5:73C6850396835226A45224698B43059A
                              SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                              SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                              SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                              Malicious:false
                              Reputation:low
                              URL:https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js
                              Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:dropped
                              Size (bytes):15086
                              Entropy (8bit):2.541437605283768
                              Encrypted:false
                              SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                              MD5:7A97A94B3A886BECAB8BD482A0C85874
                              SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                              SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                              SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                              Malicious:false
                              Reputation:low
                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularAscender - Open Sans
                              Category:downloaded
                              Size (bytes):217360
                              Entropy (8bit):6.419276317380006
                              Encrypted:false
                              SSDEEP:6144:Y6pzdD/rIJXiQTutgCNktQFvmnoxXTS4ubCl:n9FrIJJaqCNktA+SXfUCl
                              MD5:629A55A7E793DA068DC580D184CC0E31
                              SHA1:3564ED0B5363DF5CF277C16E0C6BEDC5A682217F
                              SHA-256:E64E508B2AA2880F907E470C4550980EC4C0694D103A43F36150AC3F93189BEE
                              SHA-512:6C24C71BEE7370939DF8085FA70F1298CFA9BE6D1B9567E2A12B9BB92872A45547CBABCF14A5D93A6D86CD77165EB262BA8530B988BF2C989FADB255C943DF9B
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/OpenSans.4543090a37b427da.ttf
                              Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):4632830
                              Entropy (8bit):5.674436529124826
                              Encrypted:false
                              SSDEEP:49152:t3kkuZMAIpPys/rbNWkd9xpd6RWv7FipjooblSrw2qBT6KrOmYBbuJMVQbGuyxyW:7WCw2qBT6KrOmYBb2M0Sv
                              MD5:DBE4FD4EC19BF9695FE8AD7948F05446
                              SHA1:2F55B82086E996C936DE71A7E0366FD1B514C573
                              SHA-256:D0D081E8D35770128027BEE44AC31E7AE7CD1C15E0924825ED5FF525D353ED70
                              SHA-512:8E664CEA05801C30739396971E9C5CD26BFC5A951E7B0170E4B2BAB1D70820B4D6B16B955854F3BC5280F32952976CE60A2547C3B93A435DBA446F2A43E244AA
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/main.679ab1521d22507c.js
                              Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","onlinescheduling/v2/patients","ccof"],m=["documents/upload","legacy/account/changesettings","v2/credit-card-on-file"];var c=(()=>{return(ae=c||(c={})).Base="pp-base-theme",ae.DarkBlue="darkblue",ae.LightBlue="lightblue",ae.Dark="dark",c;var ae})(),r=s(70074);let u=(()=>{class ae{constructor(){this.themeCfg={baseTheme:c.Base,themeName:c.DarkBlue}}loadThemeConfig(){return(0,n.of)(this.themeCfg)}adjustHeightByRoute(He,Pt=!1){const B=Pt?m:e;return B.some(Yt=>He.url.toLocaleLowerCase().includes(Yt))||B.some(Yt=>He.urlAfterRedirects.toLocaleLowerCase().includes(Yt))}}return ae.\u0275fac=function(He){return new(He||ae)},ae.\u0275prov=r.\u0275\u0275defineInjectable({token:ae,factory:ae.\u0275fac,providedIn:"root"}),ae})();var t=s(97582),x=s(435
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (32000)
                              Category:dropped
                              Size (bytes):37931
                              Entropy (8bit):5.4153779371245685
                              Encrypted:false
                              SSDEEP:768:wCC2olHrLry+ehUUrDVIafz7Z/2nME4kAfdFk:HCh1Hry+Ls9r7Z/2nMJdy
                              MD5:73C6850396835226A45224698B43059A
                              SHA1:DB4255AFD4B5E1A03DAE721E1D0C367B011DE405
                              SHA-256:23A2910290EFB69A0B108FDE2A3BAEC75EA713CBCB354C4F129A51042D3C3178
                              SHA-512:326B480D74B94564C764E489D5961F88473A98C7AA998CB71B55DB6F7ED8CF86A228971CEB0BCCB2FB9E619714B782BC747A572454AE9826B4EA804A232DCC60
                              Malicious:false
                              Reputation:low
                              Preview:var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function n(e,t){var a,d,c,l,u=null,p=o,f=t[e];switch(f&&"object"==typeof f&&"function"==typeof f.toJSON&&(f=f.toJSON(e)),"function"==typeof s&&(f=s.call(t,e,f)),typeof f){case"string":return r(f);case"number":return isFinite(f)?String(f):"null";case"boolean":case"null":return String(f);case"object":if(!f)return"null";if(o+=i,l=[],"[object Array]"===Object.prototype.toString.apply(f,[])){for(c=f.length,a=0;a<c;a+=1)l[a]=n(a.toString(),f)||"null";return d=0===l.length?"[]":o?"[\n"+o+l.join(",\n"+o)+"\n"+p+"]":"["+l.join(",")+"]",o=p,d}if(s&&"object"==typeof s)for(c=s.length,a=0;a<c;a+=1)"string"==typeof s[a]&&(u=s[a],(d=n(u,f))&&l.push(r(u)+(o?": ":":")+d));else for(u in f)Object.prototype.hasOwnProperty.call(f,u)&&(d=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (1528)
                              Category:downloaded
                              Size (bytes):2415
                              Entropy (8bit):5.385409567541608
                              Encrypted:false
                              SSDEEP:24:hkUOnRDMc2RxUXYJ0DNiDlQK0vNMpr/6YcCcLsA7zdTyMsq8O/l7Vl45+AOA+E20:unJMdRxUfYAur/6VLi2lxMYf0JIvL6Hj
                              MD5:BDBCBB3B6ADE6737CB3252F40E87CD60
                              SHA1:58A513764BFC6F0D0387D2081C7BFEA4BF6032F9
                              SHA-256:A475A496036528BCDA17EBEF09238A6BBA569AB9BD5662494C49A50CBEA2B475
                              SHA-512:4C4635351CA813218DCE084A5E5E823E8C84428227FF508FFEB15DDCD0759F75EE6D70F21FBF9C190F46BA4FA4B3FD555098261AC28205A61ED1D7D0D395D4E2
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Preview:<!DOCTYPE html><html lang="en-us"><head>. <title>Advanced MD | Patient Portal</title>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=1">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="robots" content="noindex">. <base href="/">. <link rel="shortcut icon" href="favicon.ico?v=2">. <script src="https://apis.google.com/js/api.js" async="" defer></script>. <script src="https://api2.heartlandportico.com/SecureSubmit.v1/token/2.1/securesubmit.min.js" async="" defer></script>.<style>@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}@media print{*,*:before,*:after{color:#000!important;text-shadow:none!important;backgr
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2051)
                              Category:dropped
                              Size (bytes):15009
                              Entropy (8bit):5.465623684974502
                              Encrypted:false
                              SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FI+5aiWQLHO91LIuW:IZoKAhCPYqBX9FW2b
                              MD5:DEBC792D9379E95E47071E67D3480AE3
                              SHA1:978B28EE04BE45DE1F89BB589F7DD1A3367C913F
                              SHA-256:5F301B41A86204F34CE1F69010EC3A242FC11E61CDEA50BC82968C064A406CC3
                              SHA-512:CDF30590B090C7BF509D5C773DDFE52144070B216EAAD1A5149880EA02F911D3769D82F34E0B4D4F139EDD1CB1A04F49A93307FD49C609988AAA4BDD08C5FBCA
                              Malicious:false
                              Reputation:low
                              Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3015), with no line terminators
                              Category:dropped
                              Size (bytes):3015
                              Entropy (8bit):5.365690795162639
                              Encrypted:false
                              SSDEEP:48:Sf5j8P1m4Jejem5+rt61dguwLliVYpdVpvVaFzNpvgaMsDS4TI5taTGqIlaLEkoX:wjSU4sjB5+hmmYVOFVAbjS4TIaGqIlaE
                              MD5:F82D581AA364ACC142717DBDA2DAC271
                              SHA1:0929A744C51016670B1C401A6364662F96A40B6F
                              SHA-256:050CA712A0421EAB5924B2F0C277BC549CE05627D9CAE243BA21A5F990A673C3
                              SHA-512:3BC3AC4F261DC4487FF253B44360BB6D58D5A4E80BCAF20A19BD71F621524F8FFE239658D8E44A03DF56FF28AC28C1EB9624D129772F4CDE6C42281CA1FDE5C1
                              Malicious:false
                              Reputation:low
                              Preview:(()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,l,f]=e[i],s=!0,o=0;o<t.length;o++)(!1&f||a>=f)&&Object.keys(r.O).every(b=>r.O[b](t[o]))?t.splice(o--,1):(s=!1,f<a&&(a=f));if(s){e.splice(i--,1);var u=l();void 0!==u&&(n=u)}}return n}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,l,f]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},r.d=(e,n)=>{for(var t in n)r.o(n,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},r.f={},r.e=e=>Promise.all(Object.keys(r.f).reduce((n,t)=>(r.f[t](e,n),n),[])),r.u=e=>e+"."+{242:"3720d00f5a054488",312:"5741a208cd925cb7",357:"21c9903c9ccc60ba",512:"9bc87b909a9ebbb9",616:"84a566d605d87702",641:"b844026e1754aa0b"}[e]+".js",r.miniCssF=e=>{},r.o=(e,n)=>Object.prototype.hasOwnProperty
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2051)
                              Category:downloaded
                              Size (bytes):15009
                              Entropy (8bit):5.465623684974502
                              Encrypted:false
                              SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FI+5aiWQLHO91LIuW:IZoKAhCPYqBX9FW2b
                              MD5:DEBC792D9379E95E47071E67D3480AE3
                              SHA1:978B28EE04BE45DE1F89BB589F7DD1A3367C913F
                              SHA-256:5F301B41A86204F34CE1F69010EC3A242FC11E61CDEA50BC82968C064A406CC3
                              SHA-512:CDF30590B090C7BF509D5C773DDFE52144070B216EAAD1A5149880EA02F911D3769D82F34E0B4D4F139EDD1CB1A04F49A93307FD49C609988AAA4BDD08C5FBCA
                              Malicious:false
                              Reputation:low
                              URL:https://apis.google.com/js/api.js
                              Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1572)
                              Category:downloaded
                              Size (bytes):56115
                              Entropy (8bit):5.347323537885137
                              Encrypted:false
                              SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                              MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                              SHA1:6455000459BF2AD68625B8B554A652CC84145261
                              SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                              SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                              Malicious:false
                              Reputation:low
                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext"
                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):300971
                              Entropy (8bit):5.1188856251583195
                              Encrypted:false
                              SSDEEP:6144:9QS22waWo5AsiZpgrRbkOqS8t3b70GDqca/Vih:9QS2VpgrRbkOqS8t3b70GDqca/Vih
                              MD5:C1DB6D769CB841A9D2CCB364A100F757
                              SHA1:CB8AFFA064D49090138BCB2BDC8F96912471ADA4
                              SHA-256:96518CFDDFE78CDAD221E3117DFE60525908EC533E6C311D7D6A05563AD1DE44
                              SHA-512:45537E045F3CBF01A50EFB56531312CD3007FF77CE33834588627483A37C63512E9B64A0CD408B982F8E681FBC5235AEB7DE9FB67EFFEDA341CB6104C2DD142E
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/styles.bc20a01cb439f66e.css
                              Preview:@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):15086
                              Entropy (8bit):2.541437605283768
                              Encrypted:false
                              SSDEEP:48:jXBvmGTBF790GKQUQk9gIkmEq08mlqG5qPy/+iV1c/i6gGCrsFWs1aG+7DD:z51PVKQUTgI7EJ8M9/ZVOjersFJ1x+r
                              MD5:7A97A94B3A886BECAB8BD482A0C85874
                              SHA1:94A07EF125633818F92EA3457967A0A927CCB332
                              SHA-256:05E6C55EF2FB42FBE3385C541E3976A2C4B329EB9A89D9D0B406C84D97C2686E
                              SHA-512:24EFFBC2011902565860756D9E007C39FC8898392AC9B17B19792718D87860E5F8F004DC88DD89408BD1C45160C07FDEF933F9C794C819BB52D8EBBC230301AD
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/favicon.ico?v=2
                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ......................................................................................................h.V.f.A.h...g.*.h.1.............................................j...g...g.a.g...g.^.g...g.O.........................................g.%.g...h.`.g...g./.g...g...U.......................................^...g...g...g.f.f.}.g...g...................................g.T.g...g...g...e.5.g...g...g...h.......................f...g...g...g...g...g...g.9.g...g...g...g.M.....................f.2.g...g...g...h.q.b.".g...g...g...g...g.>.....................j.).g...g...l...h.S.g...g...g...g...g...h.......................f.(.f.F.h. .h...g...g...g...g...g...g.W.g...h.S.................l...g...g...g...g...g...g...g...g.m.g...g...g...g...h.Q.........h...g...g...g...g...g...g...g...f.p.g...g...g...g...g.y.....i...g...g...g...g...g...g...h.L...."f...h.v.h...g...g.C.........f.x.g...g...g...g...f.z$m...................................c...g...g
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3015), with no line terminators
                              Category:downloaded
                              Size (bytes):3015
                              Entropy (8bit):5.365690795162639
                              Encrypted:false
                              SSDEEP:48:Sf5j8P1m4Jejem5+rt61dguwLliVYpdVpvVaFzNpvgaMsDS4TI5taTGqIlaLEkoX:wjSU4sjB5+hmmYVOFVAbjS4TIaGqIlaE
                              MD5:F82D581AA364ACC142717DBDA2DAC271
                              SHA1:0929A744C51016670B1C401A6364662F96A40B6F
                              SHA-256:050CA712A0421EAB5924B2F0C277BC549CE05627D9CAE243BA21A5F990A673C3
                              SHA-512:3BC3AC4F261DC4487FF253B44360BB6D58D5A4E80BCAF20A19BD71F621524F8FFE239658D8E44A03DF56FF28AC28C1EB9624D129772F4CDE6C42281CA1FDE5C1
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/runtime.828784c1b995f56f.js
                              Preview:(()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,l,f]=e[i],s=!0,o=0;o<t.length;o++)(!1&f||a>=f)&&Object.keys(r.O).every(b=>r.O[b](t[o]))?t.splice(o--,1):(s=!1,f<a&&(a=f));if(s){e.splice(i--,1);var u=l();void 0!==u&&(n=u)}}return n}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,l,f]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},r.d=(e,n)=>{for(var t in n)r.o(n,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},r.f={},r.e=e=>Promise.all(Object.keys(r.f).reduce((n,t)=>(r.f[t](e,n),n),[])),r.u=e=>e+"."+{242:"3720d00f5a054488",312:"5741a208cd925cb7",357:"21c9903c9ccc60ba",512:"9bc87b909a9ebbb9",616:"84a566d605d87702",641:"b844026e1754aa0b"}[e]+".js",r.miniCssF=e=>{},r.o=(e,n)=>Object.prototype.hasOwnProperty
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (582), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):149638
                              Entropy (8bit):4.942085930773206
                              Encrypted:false
                              SSDEEP:1536:o7t8itlQjacz/UY6CFOSA1IY6+ZBrP5xLlPvJQ0QOT/nsN7nmVjZZnwjdzs139x1:KoK5oy
                              MD5:976AEFE9AD86359727C7F5CA90124EC2
                              SHA1:21A5A45D1B1A9A2542521E2E6D25A6F1C9166240
                              SHA-256:9A7BA4157D730B6EC069FCD2CD3EF90D3E694CAA0E42D13D75323EB602C4C091
                              SHA-512:4725AC5BB9050E2418506B08999574D3B47C1D4582C7DC38D1989E5F2CFA79EA17324F7F9430C22CB62DCDC3D987F2B0BA77CDB704E4183BD21693060BAD3705
                              Malicious:false
                              Reputation:low
                              URL:https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css
                              Preview:/* You can add global styles to this file, and also import other style files */.@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");.@import url("https://fonts.googleapis.com/icon?family=Material+Icons");./* Theme for the ripple elements.*/./* stylelint-disable material/no-prefixes */./* stylelint-enable */..mat-ripple-element {. background-color: rgba(0, 0, 0, 0.1); }...mat-option {. color: rgba(0, 0, 0, 0.87); }. .mat-option:hover:not(.mat-option-disabled), .mat-option:focus:not(.mat-option-disabled) {. background: rgba(0, 0, 0, 0.04); }. .mat-option.mat-selected:not(.mat-option-multiple):not(.mat-option-disabled) {. background: rgba(0, 0, 0, 0.04); }. .mat-option.mat-active {. background: rgba(0, 0, 0, 0.04);. color: rgba(0, 0, 0, 0.87); }. .mat-option.mat-option-disabled {. color: rgba(0, 0, 0, 0.38); }...mat-primary .mat-option.mat-selected:not(.mat-option-disab
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (58316), with no line terminators
                              Category:downloaded
                              Size (bytes):58316
                              Entropy (8bit):5.544487366386742
                              Encrypted:false
                              SSDEEP:1536:fV+pp3VOo9AtpKT+MQr8NtATg+ks7TsaqGxW8NAa0j:d+9b9vVQO+ks7oaqGxW8K
                              MD5:6AD0160EF7E55046344194326BAF8047
                              SHA1:D29DA73025C94A5A83058F460CA66895632A443B
                              SHA-256:C77FA61B6C6BE144435E8C67CDBCA511E07F83D87709D96BDF269472DA1F287B
                              SHA-512:00A83D8E90DDD0E14AF046943E4FC7279EF614E381039BF5411E4C1E9998AE4411D02AB1EDC8B10B7C968B7D79E2394FECA3C6E3FA6311D557FC52AC26123117
                              Malicious:false
                              Reputation:low
                              URL:https://pp-wfe-100.advancedmd.com/polyfills.55f1c22607bcff8d.js
                              Preview:(self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,F){c&&c.measure&&c.measure(at,F)}E("Zone");const T=n.__Zone_symbol_prefix||"__zone_symbol__";function x(at){return T+at}const B=!0===n[x("forceDuplicateZoneCheck")];if(n.Zone){if(B||"function"!=typeof n.Zone.__symbol__)throw new Error("Zone already loaded.");return n.Zone}let L=(()=>{class at{constructor(r,f){this._parent=r,this._name=f?f.name||"unnamed":"<root>",this._properties=f&&f.properties||{},this._zoneDelegate=new z(this,this._parent&&this._parent._zoneDelegate,f)}static assertZonePatched(){if(n.Promise!==Ft.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise a
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Aug 30, 2024 12:31:57.903832912 CEST49674443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:31:57.903877020 CEST49673443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:31:58.216368914 CEST49672443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:06.935585022 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.935631990 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:06.935709953 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.935967922 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.935976028 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:06.936028957 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.936193943 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.936208963 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:06.936402082 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:06.936414003 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.234216928 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:07.234256983 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:07.234338999 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:07.235086918 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:07.235102892 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:07.514534950 CEST49673443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:07.605187893 CEST49674443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:07.825452089 CEST49672443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:07.933141947 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.933943987 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.933973074 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.934963942 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.935024977 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.935918093 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.937340975 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.937349081 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.938383102 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.938447952 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.940834999 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.941073895 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.941843033 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.941912889 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.941983938 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.941998959 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:07.981517076 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.981517076 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:07.981537104 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:08.026555061 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:08.665833950 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:08.665954113 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:08.817042112 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:08.821379900 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:08.821477890 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:08.883433104 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:08.883457899 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:08.883816004 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:08.894686937 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:08.895042896 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:08.895054102 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:08.895457983 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:08.897329092 CEST49713443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:08.897371054 CEST4434971313.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:08.936506987 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:08.953192949 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:08.953231096 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:08.953335047 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:08.954045057 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:08.954057932 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.262203932 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:09.266119003 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:09.266136885 CEST4434971520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:09.266191959 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:09.266191959 CEST49715443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:09.671952009 CEST44349702173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:09.672053099 CEST49702443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:09.681333065 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:09.681379080 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:09.681668997 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:09.683492899 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:09.683515072 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:09.777331114 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.783190012 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:09.783215046 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.784291983 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.784363031 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:09.791831970 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:09.791918039 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.792665005 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:09.792685986 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:09.801608086 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:09.801666975 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:09.801723003 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:09.802406073 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:09.802421093 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:09.842672110 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.376442909 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.376456022 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.376487017 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.376542091 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.376578093 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.376591921 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.376593113 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.376653910 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.378863096 CEST49718443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.378879070 CEST4434971818.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.420861006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.420923948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.420996904 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.421364069 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.421379089 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.422455072 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.422463894 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.422544003 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.422770023 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.422785044 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.423259974 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.423321009 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.423374891 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.423587084 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:10.423604012 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:10.455576897 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.455648899 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.486289024 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:10.486341953 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:10.486408949 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:10.486720085 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:10.486733913 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:10.501688957 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:10.501722097 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:10.501816034 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:10.502960920 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:10.502974033 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:10.525760889 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.525794029 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.526112080 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.574965954 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.597018957 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:10.621767998 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:10.621786118 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:10.622811079 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:10.622886896 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:10.629894018 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.629951000 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:10.630023956 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.630260944 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.630300999 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:10.630532026 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.632839918 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.632857084 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:10.633433104 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:10.633497000 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:10.634418011 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:10.634429932 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:10.682676077 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:10.682694912 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:10.713558912 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.729722023 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:10.760505915 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.966511965 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.971743107 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.971775055 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.971786976 CEST49719443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:10.971801043 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:10.971879959 CEST44349719184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:11.196281910 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:11.196331024 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:11.196419001 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:11.196801901 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:11.196813107 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:11.374788046 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.375869036 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.375900984 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.376974106 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.377034903 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.386620998 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.386966944 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.386982918 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.387970924 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.388034105 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.388730049 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.388791084 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.388895035 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.393079042 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.394102097 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.394130945 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.394547939 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.396014929 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.397311926 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.397411108 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.397443056 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.397464037 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.397551060 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.398370028 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.398425102 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.412182093 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.412421942 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.412434101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.412785053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.413197041 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.413259029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.413403988 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.436106920 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.436124086 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.444492102 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.456495047 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.468329906 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.484411955 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.546647072 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.546832085 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.547501087 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.547637939 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.548171043 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.548183918 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.548366070 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.548379898 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.568752050 CEST5453253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.582789898 CEST53545321.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.582861900 CEST5453253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.582906008 CEST5453253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.589668036 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.589669943 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.597467899 CEST53545321.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.626847029 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.627022028 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.627382994 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.627412081 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.627770901 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.627788067 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.628408909 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.628474951 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.628834963 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.628910065 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.631100893 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.631166935 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.631190062 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.631282091 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.631603956 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.631613016 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.631763935 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.631774902 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:11.684005022 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.684042931 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:11.748532057 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748560905 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748570919 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748584986 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748624086 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748652935 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.748682022 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.748704910 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.748728991 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.777709961 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.777760983 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.777836084 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.777859926 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.787971020 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.788003922 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.788074017 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.788650036 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.788664103 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.797360897 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.797404051 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.797430038 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.797444105 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.797504902 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.806427956 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.815773964 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.816956043 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.816975117 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.846898079 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.846982956 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.846996069 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.867295980 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.867316008 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.867337942 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.867386103 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.867393970 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.867398977 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.867414951 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.867429018 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.867441893 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.867455006 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.867497921 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.868699074 CEST49724443192.168.2.6142.250.185.174
                              Aug 30, 2024 12:32:11.868721008 CEST44349724142.250.185.174192.168.2.6
                              Aug 30, 2024 12:32:11.880300045 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.880384922 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.880395889 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.880456924 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.882184982 CEST49725443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.882200956 CEST4434972535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.917742968 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.917756081 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.917778969 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.917821884 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.917838097 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.917850018 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.917872906 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.917872906 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.917912006 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.926251888 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.926346064 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.927457094 CEST49723443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.927480936 CEST4434972318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.958621025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.958635092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.958683014 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.977336884 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:11.977365017 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:11.977431059 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:11.977689028 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:11.977700949 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:11.980645895 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.980657101 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.980691910 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.980710983 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.980720997 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.980752945 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.980777025 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.981125116 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.981139898 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:11.981265068 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.983681917 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:11.983731031 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:11.984441042 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:11.984452009 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.002012014 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.002031088 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.002104044 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.002115011 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.002171993 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.015933990 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.016004086 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.018290043 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.018299103 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.018529892 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.019716024 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.019732952 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.019808054 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.019820929 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.020004034 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.020507097 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.020541906 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.020673990 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.021722078 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.021735907 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022675991 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022701025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022738934 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.022744894 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022773981 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022778988 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.022795916 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022804022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.022816896 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.022823095 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.022856951 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.024599075 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.030808926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.030857086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.030932903 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.030942917 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.030977964 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.049837112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.049855947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.049935102 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.049947023 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.049988031 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.059086084 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.059159994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.059170008 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.059178114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.059216976 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.064300060 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.064363956 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.064368010 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.064413071 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.066436052 CEST49722443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.066452980 CEST4434972218.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.068499088 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.078964949 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.078993082 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.079205036 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.079720974 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.079735041 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.098083019 CEST53545321.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:12.099642038 CEST5453253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:12.109875917 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.109894991 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.109937906 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.109947920 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.109987974 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.113543987 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.113612890 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.115394115 CEST53545321.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:12.115446091 CEST5453253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:12.124876976 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.124895096 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.125025034 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.125046968 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.134138107 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.134162903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.134219885 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.134237051 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.134298086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.201338053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.201355934 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.201422930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.201441050 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.201499939 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.214981079 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.214999914 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.215079069 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.215090990 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.215132952 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.229774952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.229794025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.229854107 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.229866982 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.229907036 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.245896101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.245918036 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.245966911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.245976925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.246017933 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.261287928 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.261312962 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.261362076 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.261375904 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.261399984 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.261428118 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.276598930 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.276618004 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.276683092 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.276698112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.276746988 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.293025970 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.293046951 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.293092966 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.293102980 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.293138027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.293152094 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.308689117 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.308710098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.308751106 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.308759928 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.308789968 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.308810949 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.321655989 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.321672916 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.321734905 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.321748972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.321804047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.334845066 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.334872961 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.334918022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.334923029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.334935904 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.334973097 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.347286940 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.347354889 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.347409010 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.348687887 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.348705053 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.348769903 CEST49728443192.168.2.6184.28.90.27
                              Aug 30, 2024 12:32:12.348776102 CEST44349728184.28.90.27192.168.2.6
                              Aug 30, 2024 12:32:12.351824045 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.351846933 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.351881027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.351891994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.351922035 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.363523006 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.363538027 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.363584995 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.363595009 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.363625050 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.363642931 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.378283024 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.378298998 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.378339052 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.378354073 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.378382921 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.378407001 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.391566038 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.391587019 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.391644001 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.391653061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.391694069 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.406358004 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.406379938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.406423092 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.406433105 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.406466007 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.406476974 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.419800997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.419817924 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.419900894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.419912100 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.419951916 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.437479973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.437496901 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.437558889 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.437570095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.437608957 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.452264071 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.452280045 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.452352047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.452364922 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.452506065 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.466867924 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.466885090 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.466950893 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.466962099 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.467020035 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.478365898 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.478395939 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.478441954 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.478455067 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.478494883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.478513956 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.493822098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.493839979 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.493904114 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.493913889 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.493951082 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.505120039 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.505136967 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.505204916 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.505217075 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.505251884 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.517210960 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.517229080 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.517286062 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.517301083 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.517328024 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.517347097 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.536298990 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.536315918 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.536346912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.536381006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.536412954 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.536429882 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.538733959 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.565402031 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.565428019 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.568948030 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.568948030 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.568967104 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.569116116 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.571264029 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571271896 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571301937 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571316004 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571326971 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571341038 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.571355104 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571367025 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.571392059 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.571422100 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.576642036 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.606121063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.606134892 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.606173992 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.606198072 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.606209040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.606255054 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.622185946 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.638426065 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.638442039 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.638524055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.638537884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.651487112 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651494980 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651519060 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651530027 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651542902 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651560068 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.651576042 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.651597023 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.651693106 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.661767006 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.661786079 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.661829948 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.661851883 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.661876917 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.692832947 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.692842960 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.692876101 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.692935944 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.692964077 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.692980051 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.693002939 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.694752932 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.694799900 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.705099106 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.705112934 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.705188990 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.705224037 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.705293894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.713231087 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.713238001 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.713264942 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.713319063 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.713327885 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.713460922 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.714032888 CEST49727443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.714056969 CEST4434972713.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.736792088 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737051010 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.737073898 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737382889 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737776995 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.737900019 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737914085 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737931967 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.737982988 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.737994909 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.738060951 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.738110065 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.765526056 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.765541077 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.765604973 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.765615940 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.765670061 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.770579100 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.770596981 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.770657063 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.770667076 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.770914078 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.784492016 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.787455082 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:12.787796021 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:12.787806988 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:12.788789034 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:12.788845062 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:12.789186001 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:12.789247036 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:12.789333105 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:12.789340019 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:12.804438114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.804457903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.804507017 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.804516077 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.804543972 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.804564953 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.841675043 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:12.851253033 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.851269007 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.851332903 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.851342916 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.851398945 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.863724947 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.863987923 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:12.864001989 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.865080118 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.865143061 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:12.865495920 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:12.865569115 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.865782976 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:12.865788937 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:12.866906881 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.866944075 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.866971016 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.866980076 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.867008924 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.867027998 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.895247936 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.895266056 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.895356894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.895371914 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.895415068 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.914773941 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.914791107 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.914860964 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.914874077 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:12.914956093 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:12.921019077 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:12.930058002 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.930075884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.930147886 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.930156946 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.930219889 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.949275017 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.949501991 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.949517965 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.950577021 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.950634003 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.950998068 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.951061964 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.951253891 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.951263905 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.964287996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.964303970 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.964364052 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.964375019 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.964426994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.967521906 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.967745066 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.967756033 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.968786001 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.968858957 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.969388962 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.969455004 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:12.969683886 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:12.969691038 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.001157999 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.001178026 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.001239061 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:13.001251936 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.001319885 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:13.001336098 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.006057978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.006078005 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.006119013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.006127119 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.006155014 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.006170034 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.017363071 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.038427114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.038450003 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.038518906 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.038537025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.040612936 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.069677114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.069724083 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.069745064 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.069752932 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.069791079 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.091487885 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.091506958 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.091547012 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:13.091556072 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.091594934 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:13.116722107 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.116765976 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.116838932 CEST49726443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:13.116849899 CEST4434972613.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:13.131665945 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.131686926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.131747961 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.131757975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.131798029 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.161796093 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.161813021 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.161889076 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.161900997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.161948919 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.166929007 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.166953087 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.166960001 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.166990995 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.167006969 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.167016983 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.167016983 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.167032957 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.167058945 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.167081118 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.169473886 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.171482086 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.171511889 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.171555042 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.171566963 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.171605110 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.174155951 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.179688931 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.179749966 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.185095072 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.185123920 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.185188055 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.185201883 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.185241938 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.187350988 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.195384979 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.195472956 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.195481062 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.197200060 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.197221994 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.197278023 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.197293043 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.197319031 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.197344065 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.202374935 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.202435017 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.202450991 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.202464104 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.202528954 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.226521015 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.226553917 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.226629019 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.226629019 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.226644039 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.226726055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.240031004 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.247296095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.247319937 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.247363091 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.247374058 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.247404099 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.247421980 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.252145052 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.252283096 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.252336979 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.270423889 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.270483017 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.278614998 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.278639078 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.278697968 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.278704882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.278740883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.278769970 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.283381939 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.283435106 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.302360058 CEST54534443192.168.2.6142.250.185.78
                              Aug 30, 2024 12:32:13.302377939 CEST44354534142.250.185.78192.168.2.6
                              Aug 30, 2024 12:32:13.303483963 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.303520918 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.303585052 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.305871010 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.305887938 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.312711954 CEST54535443192.168.2.635.211.11.79
                              Aug 30, 2024 12:32:13.312738895 CEST4435453535.211.11.79192.168.2.6
                              Aug 30, 2024 12:32:13.315745115 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.315776110 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.315814972 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.315825939 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.315859079 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.315880060 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.340394020 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.340440989 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.340491056 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.340500116 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.340545893 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.359425068 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.359437943 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.359473944 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.359500885 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.359509945 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.359527111 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.359554052 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.361130953 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.361176968 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.367430925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.367453098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.367507935 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.367516041 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.367552996 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.393315077 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.393379927 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.393379927 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.393404007 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.393433094 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.410212994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.410239935 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.410294056 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.410304070 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.410336971 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.418275118 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.418323994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.418332100 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.426327944 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.426363945 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.426409006 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.426415920 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.426459074 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.441133022 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.441154003 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.441209078 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.441217899 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.441251040 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.480616093 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.480658054 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.480698109 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.480715036 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.480725050 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.480751991 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.482186079 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.482249022 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.482309103 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.484409094 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.484441996 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.484498978 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.484508038 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.484541893 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.484561920 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.490933895 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.504833937 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.504863024 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.504925013 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.504934072 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.504977942 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.505000114 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.511957884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.511967897 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.512006998 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.512077093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.512088060 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.512132883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.538258076 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.538285017 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.538372993 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.538383007 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.538422108 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.543629885 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.543654919 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.543670893 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.543679953 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.543720961 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.543730021 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.543781996 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.543811083 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.561814070 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.561834097 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.561906099 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.561916113 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.561953068 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.572654009 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.572690010 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.572741985 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.572753906 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.572779894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.610066891 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.610089064 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.610176086 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.610194921 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.610234976 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.615242004 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.618916988 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.618940115 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.618959904 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.619024038 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.623066902 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.623073101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.623117924 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.635540009 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.635555029 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.635606050 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.635613918 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.635653019 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.653274059 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.653295040 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.653345108 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.653359890 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.653422117 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.676841974 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.676862001 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.676954031 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.676965952 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.677000046 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.681540966 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.681567907 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.681632996 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.681642056 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.681684017 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.712492943 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.712543011 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.712575912 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.712585926 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.712630033 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.712649107 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.732237101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.732259989 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.732325077 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.732332945 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.732369900 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.732388020 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.742008924 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.742031097 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.742096901 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.742105007 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.742145061 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.764036894 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.764053106 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.764194012 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.764203072 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.764256954 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.785623074 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.785640955 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.785727024 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.785738945 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.785775900 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.800383091 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.800399065 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.800476074 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.800487041 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.800535917 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.815648079 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.815666914 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.815756083 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.815771103 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.815798998 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.815825939 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.828340054 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.828358889 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.828438997 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.828449965 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.828511000 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.853771925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.853791952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.853904009 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.853923082 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.853962898 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.877088070 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.877120972 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.877202988 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.877214909 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.877268076 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.887279987 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.887320042 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.887362957 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.887365103 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.887408018 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.892276049 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.892316103 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.892365932 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.892374039 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.892424107 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.898021936 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.898040056 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.898101091 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.898109913 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.898147106 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.921941042 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.921957970 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.922055006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.922063112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.922103882 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.949469090 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.949486971 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.949606895 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.949625969 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.949666977 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.983444929 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.983462095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.983542919 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:13.983565092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:13.983604908 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.009355068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.009382010 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.009485006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.009495020 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.009531021 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.041766882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.041805029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.041973114 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.041991949 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.042032957 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.066898108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.066926956 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.067050934 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.067064047 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.067106962 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.095817089 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.095844984 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.095966101 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.095992088 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.096033096 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.123250961 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.123281002 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.123368025 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.123382092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.123420000 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.123433113 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.146787882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.146815062 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.146882057 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.146893024 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.146929026 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.146948099 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.153749943 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.154196024 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.169001102 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.169018984 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.169102907 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.169118881 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.169158936 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.197376013 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.197396040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.197472095 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.197494030 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.197536945 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.201589108 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.206070900 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.206096888 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.206410885 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.206903934 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.206971884 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.207191944 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.219795942 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.219810963 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.219872952 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.219888926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.219928026 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.244640112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.244663000 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.244714022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.244728088 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.244777918 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.248512030 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.261956930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.264375925 CEST54537443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.264408112 CEST4435453718.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.265356064 CEST54536443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.265372038 CEST4435453618.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.271260977 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.271280050 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.271337032 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.271362066 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.271404028 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.275108099 CEST54533443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.275125980 CEST4435453318.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.289735079 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:14.289773941 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:14.289944887 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:14.290287971 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:14.290298939 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:14.297848940 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.297871113 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.297925949 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.297940969 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.297972918 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.297986031 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.323513985 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.323535919 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.323601007 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.323611975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.323638916 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.323659897 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.348783970 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.348805904 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.348861933 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.348872900 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.348908901 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.373840094 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.373861074 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.373980045 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.373994112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.374046087 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.395467997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.395483017 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.395544052 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.395560026 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.395606995 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.422221899 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.422238111 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.422312975 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.422323942 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.422364950 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.446579933 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.446597099 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.446779966 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.446799994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.446856022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.472827911 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.472842932 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.472909927 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.472944975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.472985983 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.498874903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.498893023 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.498959064 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.498975992 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.499017000 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.525986910 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.526005983 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.526057005 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.526072025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.526115894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.544819117 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.544841051 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.544887066 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.544899940 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.544931889 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.544943094 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.573504925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.573520899 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.573594093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.573613882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.573687077 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.596442938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.596460104 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.596524954 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.596540928 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.596580982 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.616472960 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.616496086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.616543055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.616559029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.616585970 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.616605997 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.637495041 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.637509108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.637604952 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.637618065 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.637660027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.657615900 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.657633066 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.657707930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.657728910 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.657769918 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.680234909 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.680249929 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.680335999 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.680346012 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.680382967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.706358910 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.706388950 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.706401110 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.706439972 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.706455946 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.706485987 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.708412886 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.708431959 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.708498001 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.708511114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.708558083 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.726078033 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.726095915 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.726171970 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.726181984 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.726213932 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.740304947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.740320921 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.740401030 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.740411043 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.740472078 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.755162001 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.758533955 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.758552074 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.758627892 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.758641005 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.758682966 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.780878067 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.780895948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.780973911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.780986071 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.781027079 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.785379887 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.785398960 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.785430908 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.785471916 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.785487890 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.785510063 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.806476116 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.806495905 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.806541920 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.806550980 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.806597948 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.810599089 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.810615063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.810662031 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.810676098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.810707092 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.810730934 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.829489946 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.829509974 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.829576015 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.829586983 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.829658031 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.838424921 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.838440895 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.838496923 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.838506937 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.838546038 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.850466013 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.850481033 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.850547075 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.850559950 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.850641966 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.865133047 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.865154028 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.865206003 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.865219116 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.865245104 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.865262032 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.877784967 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.877804995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.877896070 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.877916098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.877959013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.879127026 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.879172087 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.879201889 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.879209995 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.879241943 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.895205975 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.895221949 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.895313978 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.895327091 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.904592037 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.904634953 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.904659986 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.904675961 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.905284882 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.907712936 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.907731056 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.907799006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.907820940 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.907860994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.925630093 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.925645113 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.925683022 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.925697088 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.925719976 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.925765991 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.934870958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.934885979 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.934956074 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.934967995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.935015917 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.944169998 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.944186926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.944240093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.944251060 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.944288969 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.955522060 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.955542088 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.955619097 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.955636978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.955691099 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.971343994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.971363068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.971419096 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.971430063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.971493959 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.978221893 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.978244066 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.978313923 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.978331089 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.978379011 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.990112066 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.990128994 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.990214109 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.990223885 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.990257025 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:14.997582912 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:14.997669935 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.011013985 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.011029959 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.011097908 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.011107922 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.011204958 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.017831087 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.017848969 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.017916918 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.017929077 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.017963886 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.027045965 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.027141094 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.027151108 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.041038036 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.041083097 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.041098118 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.041112900 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.041151047 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.048326969 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.048342943 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.048412085 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.048424006 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.048502922 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.053100109 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.053164005 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.053173065 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.084923029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.084933043 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.084940910 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.084949970 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.085012913 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.085021973 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.085035086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.085042953 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.085083008 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.085146904 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.085374117 CEST54539443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.085393906 CEST4435453918.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.102364063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.102384090 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.102442026 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.102453947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.102480888 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.102500916 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.114748001 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.114763975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.114833117 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.114841938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.114881039 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.125031948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.125049114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.125117064 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.125124931 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.125163078 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.137408972 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:15.137758017 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:15.137768984 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:15.138117075 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:15.138436079 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:15.138544083 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:15.138612032 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:15.140003920 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.140028954 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.140073061 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.140079975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.140121937 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.155678988 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.155695915 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.155746937 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.155755997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.155792952 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.174513102 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.174529076 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.174592972 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.174602032 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.174660921 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.184501886 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:15.184720039 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:15.189785957 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.189801931 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.189862967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.189872026 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.189907074 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.214860916 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.214878082 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.214939117 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.214970112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.215032101 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.240164995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.240181923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.240284920 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.240303040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.240394115 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.270463943 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.270481110 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.270544052 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.270559072 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.270632029 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.294926882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.294945002 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.295051098 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.295077085 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.295118093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.315198898 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.315217018 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.315288067 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.315300941 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.315337896 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.336877108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.336894035 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.336977005 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.336987972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.337023973 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.356678009 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.356695890 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.356760025 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.356770039 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.356813908 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.374253035 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.374273062 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.374322891 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.374330997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.374358892 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.374373913 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.390917063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.390934944 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.390983105 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.390991926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.391016006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.391027927 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.408246040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.408261061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.408319950 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.408329964 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.408380032 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.433274031 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.433290005 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.433343887 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.433360100 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.433398008 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.455492973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.455512047 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.455600023 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.455621958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.455714941 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.484219074 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.484232903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.484309912 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.484344959 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.484385967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.499728918 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.499743938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.499809027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.499831915 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.499880075 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.534208059 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.534221888 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.534291029 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.534320116 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.534360886 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.547780991 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.547796965 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.547859907 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.547887087 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.547930002 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.583636045 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.583652973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.583717108 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.583751917 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.583789110 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.602157116 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.602180958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.602227926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.602258921 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.602272987 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.602296114 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.626647949 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.626663923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.626729965 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.626755953 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.626794100 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.646732092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.646748066 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.646810055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.646821022 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.646862984 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.661940098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.661967039 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.662086010 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.662086010 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.662101030 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.662293911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.686825037 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.686855078 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.686913013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.686948061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.686965942 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.686991930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.706276894 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.706300974 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.706332922 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.706353903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.706381083 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.706407070 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.725423098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.725457907 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.725488901 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.725501060 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.725532055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.725544930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.745399952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.745417118 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.745471954 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.745484114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.745521069 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.769248009 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.769267082 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.769306898 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.769315958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.769345045 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.769364119 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.790235996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.790255070 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.790307045 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.790317059 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.790369987 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.809920073 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.809933901 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.809988022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.809998989 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.810038090 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.835283995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.835298061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.835352898 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.835361958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.835407972 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.858340979 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.858357906 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.858422041 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.858433962 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.858503103 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.884008884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.884027004 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.884102106 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.884115934 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.884151936 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.900506973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.900522947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.900559902 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.900609016 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.900615931 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.900671005 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.924772024 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.924787045 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.925060987 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.925071955 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.925246954 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.954585075 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.954602957 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.954659939 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.954674959 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.954699993 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.954766989 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.974518061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.974543095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.974622011 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.974622011 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:15.974632025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:15.974843025 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.007756948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.007775068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.007947922 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.007957935 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.008059978 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.033463001 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.033493042 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.033526897 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.033555031 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.033612967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.033612967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.053771973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.053790092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.053955078 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.053970098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.054044962 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.062639952 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.062731981 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.062911987 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.063076019 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.063097000 CEST4435454213.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.063129902 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.064686060 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.064743042 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.064774036 CEST54542443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.064917088 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.065129995 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.065146923 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.080692053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.080710888 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.080800056 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.080817938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.080912113 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.100613117 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.100701094 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.100733995 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.100749016 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.100770950 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.100806952 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.118329048 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.118354082 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.118490934 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.118501902 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.118642092 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.140681028 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.140702963 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.140768051 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.140777111 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.140862942 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.160518885 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.160538912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.160597086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.160608053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.160859108 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.186660051 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.186681986 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.186835051 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.186845064 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.186908007 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.202713013 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.202735901 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.202811003 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.202822924 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.202869892 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.224272013 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.224291086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.224392891 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.224402905 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.225013018 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.240938902 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.240955114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.241221905 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.241230965 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.241518021 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.259356022 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.259372950 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.259675980 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.259685040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.263159990 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.280934095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.280951977 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.281111002 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.281122923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.281414032 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.307394981 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.307413101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.307506084 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.307522058 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.307631969 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.327455044 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.327476025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.327605009 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.327616930 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.327714920 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.345829964 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.345848083 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.346002102 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.346013069 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.347278118 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.364365101 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.364392996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.364502907 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.364502907 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.364512920 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.367364883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.388659954 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.388684988 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.388766050 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.388775110 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.389945984 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.405380011 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.405410051 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.405533075 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.405533075 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.405544996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.405622959 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.427951097 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.427972078 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.432915926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.432933092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.438939095 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.445502043 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.445521116 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.447940111 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.447951078 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.456919909 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.467004061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.467025042 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.467147112 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.467155933 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.468918085 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.485902071 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.485919952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.486282110 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.486291885 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.486375093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.506135941 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.506154060 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.507925034 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.507946968 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.516915083 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.530951977 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.530977964 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.531927109 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.531946898 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.540965080 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.548042059 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.548064947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.552918911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.552933931 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.558574915 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.566560984 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.566580057 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.566678047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.566678047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.566688061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.567919970 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.584382057 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.584398985 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.588927984 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.588944912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.592358112 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.596878052 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.596894979 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.597053051 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.597062111 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.597156048 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.614531994 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.614554882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.615926027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.615952969 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.619122028 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.629928112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.629944086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.630943060 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.630955935 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.637072086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.644395113 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.644413948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.644530058 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.644542933 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.646936893 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.662794113 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.662815094 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.662910938 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.662910938 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.662926912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.663072109 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.678246975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.678267002 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.678433895 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.678462029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.678683996 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.693202972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.693221092 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.693320990 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.693342924 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.693423986 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.707767963 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.707784891 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.707854033 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.707870007 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.708667994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.723712921 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.723742008 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.723880053 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.723900080 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.724092007 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.741421938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.741440058 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.741535902 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.741544962 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.741880894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.759588003 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.759605885 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.759826899 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.759850025 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.759917974 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.780270100 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.780287981 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.780376911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.780397892 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.780591965 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.793529987 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.793546915 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.793689013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.793711901 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.793796062 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.809479952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.809495926 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.809633970 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.809657097 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.809937954 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.832598925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.832617044 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.832859039 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.832882881 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.832993031 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.845472097 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.845488071 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.845784903 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.845796108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.846221924 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.868463993 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.868495941 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.868557930 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.868570089 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.868591070 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.868691921 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.882808924 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.882824898 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.882919073 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.882931948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.883522987 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.915991068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.916008949 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.916063070 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.916076899 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.916131973 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.933686018 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.933702946 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.933748960 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.933763027 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.933796883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.933810949 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.947805882 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.947824001 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.947877884 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.947901011 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.947937965 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.960784912 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.961055040 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.961075068 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.961417913 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.962063074 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.962127924 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:16.962229013 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:16.964607000 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.964628935 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.964720011 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.964734077 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.964776039 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.984620094 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.984635115 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.984705925 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:16.984723091 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:16.984766006 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.004504919 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.006850958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.006865978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.006944895 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.006962061 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.007162094 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.015511036 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.042047024 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.042066097 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.042541027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.042574883 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.042628050 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.056518078 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.056533098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.056596994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.056624889 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.056663990 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.077608109 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.077625036 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.077693939 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.077706099 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.077744961 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.324537039 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:17.324582100 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:17.324646950 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:17.325377941 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:17.325388908 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:17.414673090 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.414695978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.414753914 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.414778948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.414819956 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.432507038 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.432524920 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.432588100 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.432600021 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.432641029 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.448863983 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.448882103 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.448929071 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.448939085 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.448970079 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.448978901 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.478840113 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.478857040 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.478916883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.478945971 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.479031086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.484225988 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484247923 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484255075 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484280109 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484294891 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484302998 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484303951 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.484318972 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.484340906 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.484364986 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.500407934 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.500423908 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.500490904 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.500515938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.500549078 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.514168978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.514188051 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.514254093 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.514281034 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.514326096 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.527266026 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.527283907 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.527321100 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.527338982 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.527365923 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.527384043 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.546289921 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.546307087 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.546363115 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.546387911 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.546437025 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.569224119 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.569237947 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.569288969 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.569308996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.569349051 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.569370985 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.580070972 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.580094099 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.580140114 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.580156088 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.580187082 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.580209970 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.583827972 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.583884954 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.586412907 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.586462975 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.586471081 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.586497068 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.586668968 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.586678982 CEST4435454313.224.189.37192.168.2.6
                              Aug 30, 2024 12:32:17.586688042 CEST54543443192.168.2.613.224.189.37
                              Aug 30, 2024 12:32:17.598751068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.598766088 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.598845005 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.598867893 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.598961115 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.616441965 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.616458893 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.616522074 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.616540909 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.616580009 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.633209944 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.633225918 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.633277893 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.633305073 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.633318901 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.633349895 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.655632019 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.655647993 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.655724049 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.655751944 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.655817032 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.671233892 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.671251059 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.671314955 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.671348095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.671386957 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.685314894 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.685329914 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.685395956 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.685432911 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.685471058 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.705924988 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.705945015 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.706012964 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.706044912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.706069946 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.706090927 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.723154068 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.723174095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.723268986 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.723308086 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.723346949 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.738996029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.739017963 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.739087105 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.739118099 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.739161968 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.755913973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.755933046 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.756053925 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.756092072 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.756396055 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.774544001 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.774563074 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.774611950 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.774637938 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.774666071 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.774676085 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.790636063 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.790652037 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.790879965 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.790915012 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.790961027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.813083887 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.813107014 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.813218117 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.813255072 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.813298941 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.830712080 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.830729008 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.830813885 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.830842972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.830883980 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.848200083 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.848217964 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.848289013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.848319054 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.848351002 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.848373890 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.868308067 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.868324995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.868390083 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.868418932 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.868455887 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.887468100 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.887485027 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.887576103 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.887610912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.887650967 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.906162024 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.906184912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.906287909 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.906317949 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.906359911 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.920592070 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.920607090 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.920721054 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.920753002 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.920938969 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.935266972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.935282946 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.935374022 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.935403109 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.935491085 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.955281973 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.955302000 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.955398083 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.955439091 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.955562115 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.974030972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.974050999 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.974159002 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.974201918 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.974251032 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.985678911 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.985697031 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.985779047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.985815048 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.986768007 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.994846106 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.994860888 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.994965076 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:17.994999886 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:17.995701075 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.005429029 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.005445957 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.005527020 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.005561113 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.006871939 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.016151905 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.016171932 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.016271114 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.016299009 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.016340017 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.029864073 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.029880047 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.029954910 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.029989004 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.030036926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.051220894 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.051239014 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.051345110 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.051383972 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.051424026 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.069952011 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.069971085 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.070051908 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.070080996 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.070167065 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.088335037 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.088352919 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.088462114 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.088496923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.088541985 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.103543997 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.103559017 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.103653908 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.103688955 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.103739977 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.114470005 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.114483118 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.114578962 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.114609003 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.114721060 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.129023075 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.129043102 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.129116058 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.129134893 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.129165888 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.129185915 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.148591042 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.148608923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.148699045 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.148711920 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.148753881 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.168492079 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.168509960 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.168575048 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.168584108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.168621063 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.168639898 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.186175108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.186189890 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.186274052 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.186284065 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.186348915 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.202061892 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.202076912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.202161074 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.202193975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.202256918 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.217797995 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.217818022 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.217911959 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.217938900 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.217977047 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.234286070 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.234302044 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.234384060 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.234395027 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.234603882 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.249223948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.249243975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.249315977 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.249344110 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.249361038 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.249380112 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.263783932 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.263798952 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.263895035 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.263917923 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.263957977 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.277230978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.277245998 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.277312994 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.277338028 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.277362108 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.277384043 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.292956114 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.292972088 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.293287992 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.293314934 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.293955088 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.314836979 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.314861059 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.314959049 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.314986944 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.315032005 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.331316948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.331331968 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.331423044 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.331442118 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.331489086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.349139929 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.349157095 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.349246979 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.349282980 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.349395990 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.362824917 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.362840891 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.362924099 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.362952948 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.363017082 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.379570961 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.379600048 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.379672050 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.379707098 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.379720926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.379745960 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.399396896 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.399414062 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.399512053 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.399533987 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.399605989 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.425518036 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.425534964 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.425625086 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.425662041 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.425734997 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.441677094 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.441694975 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.441803932 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.441831112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.441895008 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.467454910 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.467470884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.467562914 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.467580080 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.467639923 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.492804050 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.492820978 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.492914915 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.492940903 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.493238926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.507533073 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.507560015 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.507675886 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.507709980 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.507756948 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.520737886 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.520754099 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.520879984 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.520901918 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.520944118 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.538705111 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.538722038 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.538832903 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.538861036 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.538979053 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.553576946 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.553591967 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.553697109 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.553725958 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.553774118 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.569632053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.569647074 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.569741011 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.569775105 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.569813013 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.583817005 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.583831072 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.583944082 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.583976984 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.584130049 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.601208925 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.601224899 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.601317883 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.601345062 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.601661921 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.614996910 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.615012884 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.615129948 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.615159035 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.615250111 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.629802942 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.629817963 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.629895926 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.629920959 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.629942894 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.629971027 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.644294977 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.644316912 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.644396067 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.644419909 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.644473076 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.659876108 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.659890890 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.659970999 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.659984112 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.660080910 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.675170898 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.675185919 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.675298929 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.675311089 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.675399065 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.679539919 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.679604053 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.679833889 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.679833889 CEST49721443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:18.679847956 CEST4434972118.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:18.780724049 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:18.780798912 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:18.783833981 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:18.783857107 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:18.784095049 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:18.786901951 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:18.786959887 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:18.786969900 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:18.787342072 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:18.828505993 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:19.180886030 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:19.181808949 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:19.181843042 CEST4435454420.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:19.181864023 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:19.181900024 CEST54544443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:19.192737103 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:19.192789078 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:19.192848921 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:19.193240881 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:19.193254948 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.123963118 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.135270119 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.135315895 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.135694981 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.138309002 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.138396978 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.138531923 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.183188915 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.183238029 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.454124928 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:20.454183102 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:20.454255104 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:20.630752087 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.630762100 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.631081104 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.653146029 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.653153896 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.653189898 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.653220892 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.653223991 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.653228998 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:20.653287888 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:20.653287888 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:21.273758888 CEST54550443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:21.273806095 CEST4435455018.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:21.861584902 CEST49702443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:21.861679077 CEST49702443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:21.869366884 CEST54552443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:21.869386911 CEST44354552173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:21.869450092 CEST54552443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:21.872765064 CEST54552443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:21.872776985 CEST44354552173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:21.873277903 CEST44349702173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:21.877825975 CEST44349702173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:22.259654999 CEST49720443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:32:22.259679079 CEST44349720216.58.206.68192.168.2.6
                              Aug 30, 2024 12:32:22.270977974 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:22.271028042 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:22.271092892 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:22.271792889 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:22.271807909 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:22.567060947 CEST44354552173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:22.567147017 CEST54552443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:23.167469025 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.167782068 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.167804003 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.168100119 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.168885946 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.168946028 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.169168949 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.216502905 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.686706066 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.686780930 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.732978106 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.732985973 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.733025074 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.733041048 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.733046055 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:23.733117104 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.733412027 CEST54554443192.168.2.618.244.18.92
                              Aug 30, 2024 12:32:23.733432055 CEST4435455418.244.18.92192.168.2.6
                              Aug 30, 2024 12:32:34.706676960 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:34.706727028 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:34.706808090 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:34.707439899 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:34.707457066 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.289558887 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.289645910 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.297275066 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.297298908 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.297498941 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.299457073 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.299608946 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.299614906 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.299839020 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.340512991 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.668638945 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.670028925 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:36.670063019 CEST4435455520.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:36.670201063 CEST54555443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:37.632991076 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:37.633048058 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:37.633095026 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:37.674946070 CEST49714443192.168.2.613.227.219.121
                              Aug 30, 2024 12:32:37.674978971 CEST4434971413.227.219.121192.168.2.6
                              Aug 30, 2024 12:32:41.749763966 CEST44354552173.222.162.64192.168.2.6
                              Aug 30, 2024 12:32:41.750123024 CEST54552443192.168.2.6173.222.162.64
                              Aug 30, 2024 12:32:57.114099026 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:57.114156008 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:57.114317894 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:57.114880085 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:57.114897013 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:58.678883076 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:58.679039001 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:58.680783987 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:58.680794954 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:58.681004047 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:58.682660103 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:58.682730913 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:58.682735920 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:58.682977915 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:58.724507093 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:59.008469105 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:59.009027958 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:59.009027958 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:59.009066105 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:59.009232044 CEST4435455620.198.162.78192.168.2.6
                              Aug 30, 2024 12:32:59.009315014 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:32:59.009315014 CEST54556443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:09.956990004 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:09.957011938 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:09.957150936 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:09.960990906 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:09.961000919 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:10.595658064 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:10.595993996 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:10.596004009 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:10.596286058 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:10.597362041 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:10.597415924 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:10.646929979 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:20.519304991 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:20.519380093 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:20.519433022 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:21.372704983 CEST54559443192.168.2.6216.58.206.68
                              Aug 30, 2024 12:33:21.372740030 CEST44354559216.58.206.68192.168.2.6
                              Aug 30, 2024 12:33:26.725841045 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:26.725881100 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:26.726003885 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:26.726912975 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:26.726924896 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.010168076 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.010251045 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.105902910 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.105926037 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.106342077 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.108254910 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.108397961 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.108402967 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.108561039 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.152509928 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.450251102 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.450664997 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.450680971 CEST4435456120.198.162.78192.168.2.6
                              Aug 30, 2024 12:33:28.450695992 CEST54561443192.168.2.620.198.162.78
                              Aug 30, 2024 12:33:28.450731039 CEST54561443192.168.2.620.198.162.78
                              TimestampSource PortDest PortSource IPDest IP
                              Aug 30, 2024 12:32:05.172135115 CEST53632771.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:06.510056973 CEST53576641.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:06.828176022 CEST5624053192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:06.828322887 CEST5242953192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:06.929596901 CEST53524291.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:06.934906960 CEST53562401.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:08.904840946 CEST5225853192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:08.905287027 CEST5941953192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:08.951495886 CEST53522581.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:08.951515913 CEST53594191.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:09.761549950 CEST5597153192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:09.762198925 CEST5621453192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:09.795639038 CEST53559711.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:09.799099922 CEST53562141.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.419526100 CEST5506153192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.419676065 CEST5798553192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.420036077 CEST6425153192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.420295954 CEST6082753192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.478460073 CEST53550611.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.479799986 CEST53579851.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.483681917 CEST53642511.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.488754988 CEST53608271.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.518412113 CEST6063053192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.518946886 CEST6247653192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:10.595423937 CEST53606301.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:10.628285885 CEST53624761.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.567806959 CEST53538201.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.900846004 CEST5031653192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.901403904 CEST5168653192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.903991938 CEST6475253192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.904706955 CEST5557053192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.952466965 CEST6302153192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.953161955 CEST5616953192.168.2.61.1.1.1
                              Aug 30, 2024 12:32:11.975894928 CEST53503161.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.975914955 CEST53516861.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.977698088 CEST53647521.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:11.980529070 CEST53555701.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:12.008188963 CEST53630211.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:12.019629955 CEST53561691.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:17.677340984 CEST53546631.1.1.1192.168.2.6
                              Aug 30, 2024 12:32:19.186516047 CEST53570651.1.1.1192.168.2.6
                              Aug 30, 2024 12:33:04.757472038 CEST53533851.1.1.1192.168.2.6
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Aug 30, 2024 12:32:06.828176022 CEST192.168.2.61.1.1.10x7664Standard query (0)patientportal.advancedmd.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:06.828322887 CEST192.168.2.61.1.1.10x3f51Standard query (0)patientportal.advancedmd.com65IN (0x0001)false
                              Aug 30, 2024 12:32:08.904840946 CEST192.168.2.61.1.1.10x357cStandard query (0)pp-wfe-100.advancedmd.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.905287027 CEST192.168.2.61.1.1.10xa438Standard query (0)pp-wfe-100.advancedmd.com65IN (0x0001)false
                              Aug 30, 2024 12:32:09.761549950 CEST192.168.2.61.1.1.10x99baStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:09.762198925 CEST192.168.2.61.1.1.10x657aStandard query (0)www.google.com65IN (0x0001)false
                              Aug 30, 2024 12:32:10.419526100 CEST192.168.2.61.1.1.10x499Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.419676065 CEST192.168.2.61.1.1.10x34f1Standard query (0)apis.google.com65IN (0x0001)false
                              Aug 30, 2024 12:32:10.420036077 CEST192.168.2.61.1.1.10xa47cStandard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.420295954 CEST192.168.2.61.1.1.10xbeb3Standard query (0)api2.heartlandportico.com65IN (0x0001)false
                              Aug 30, 2024 12:32:10.518412113 CEST192.168.2.61.1.1.10xfebdStandard query (0)amds-material-dev.advancedmd.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.518946886 CEST192.168.2.61.1.1.10xe9edStandard query (0)amds-material-dev.advancedmd.com65IN (0x0001)false
                              Aug 30, 2024 12:32:11.900846004 CEST192.168.2.61.1.1.10x541aStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:11.901403904 CEST192.168.2.61.1.1.10x6104Standard query (0)apis.google.com65IN (0x0001)false
                              Aug 30, 2024 12:32:11.903991938 CEST192.168.2.61.1.1.10x14ccStandard query (0)api2.heartlandportico.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:11.904706955 CEST192.168.2.61.1.1.10x6d03Standard query (0)api2.heartlandportico.com65IN (0x0001)false
                              Aug 30, 2024 12:32:11.952466965 CEST192.168.2.61.1.1.10xff08Standard query (0)pp-wfe-100.advancedmd.comA (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:11.953161955 CEST192.168.2.61.1.1.10xb7acStandard query (0)pp-wfe-100.advancedmd.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Aug 30, 2024 12:32:06.929596901 CEST1.1.1.1192.168.2.60x3f51No error (0)patientportal.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:06.934906960 CEST1.1.1.1192.168.2.60x7664No error (0)patientportal.advancedmd.comd11ag707s7acdq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:06.934906960 CEST1.1.1.1192.168.2.60x7664No error (0)d11ag707s7acdq.cloudfront.net13.227.219.121A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:06.934906960 CEST1.1.1.1192.168.2.60x7664No error (0)d11ag707s7acdq.cloudfront.net13.227.219.27A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:06.934906960 CEST1.1.1.1192.168.2.60x7664No error (0)d11ag707s7acdq.cloudfront.net13.227.219.101A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:06.934906960 CEST1.1.1.1192.168.2.60x7664No error (0)d11ag707s7acdq.cloudfront.net13.227.219.87A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951495886 CEST1.1.1.1192.168.2.60x357cNo error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951495886 CEST1.1.1.1192.168.2.60x357cNo error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.92A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951495886 CEST1.1.1.1192.168.2.60x357cNo error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.3A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951495886 CEST1.1.1.1192.168.2.60x357cNo error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.12A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951495886 CEST1.1.1.1192.168.2.60x357cNo error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.58A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:08.951515913 CEST1.1.1.1192.168.2.60xa438No error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:09.795639038 CEST1.1.1.1192.168.2.60x99baNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:09.799099922 CEST1.1.1.1192.168.2.60x657aNo error (0)www.google.com65IN (0x0001)false
                              Aug 30, 2024 12:32:10.478460073 CEST1.1.1.1192.168.2.60x499No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:10.478460073 CEST1.1.1.1192.168.2.60x499No error (0)plus.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.479799986 CEST1.1.1.1192.168.2.60x34f1No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:10.483681917 CEST1.1.1.1192.168.2.60xa47cNo error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.595423937 CEST1.1.1.1192.168.2.60xfebdNo error (0)amds-material-dev.advancedmd.comd1he4b11razhen.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:10.595423937 CEST1.1.1.1192.168.2.60xfebdNo error (0)d1he4b11razhen.cloudfront.net13.224.189.37A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.595423937 CEST1.1.1.1192.168.2.60xfebdNo error (0)d1he4b11razhen.cloudfront.net13.224.189.33A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.595423937 CEST1.1.1.1192.168.2.60xfebdNo error (0)d1he4b11razhen.cloudfront.net13.224.189.97A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.595423937 CEST1.1.1.1192.168.2.60xfebdNo error (0)d1he4b11razhen.cloudfront.net13.224.189.112A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:10.628285885 CEST1.1.1.1192.168.2.60xe9edNo error (0)amds-material-dev.advancedmd.comd1he4b11razhen.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:11.975894928 CEST1.1.1.1192.168.2.60x541aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:11.975894928 CEST1.1.1.1192.168.2.60x541aNo error (0)plus.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:11.975914955 CEST1.1.1.1192.168.2.60x6104No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:11.977698088 CEST1.1.1.1192.168.2.60x14ccNo error (0)api2.heartlandportico.com35.211.11.79A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:12.008188963 CEST1.1.1.1192.168.2.60xff08No error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:12.008188963 CEST1.1.1.1192.168.2.60xff08No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.92A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:12.008188963 CEST1.1.1.1192.168.2.60xff08No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.12A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:12.008188963 CEST1.1.1.1192.168.2.60xff08No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.3A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:12.008188963 CEST1.1.1.1192.168.2.60xff08No error (0)d1nn1qnqm7ih5y.cloudfront.net18.244.18.58A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:12.019629955 CEST1.1.1.1192.168.2.60xb7acNo error (0)pp-wfe-100.advancedmd.comd1nn1qnqm7ih5y.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:18.790765047 CEST1.1.1.1192.168.2.60x75d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Aug 30, 2024 12:32:18.790765047 CEST1.1.1.1192.168.2.60x75d6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:22.072349072 CEST1.1.1.1192.168.2.60x842bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:32:22.072349072 CEST1.1.1.1192.168.2.60x842bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Aug 30, 2024 12:33:20.264683962 CEST1.1.1.1192.168.2.60x1b7bNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                              • patientportal.advancedmd.com
                              • pp-wfe-100.advancedmd.com
                              • https:
                                • apis.google.com
                                • api2.heartlandportico.com
                                • amds-material-dev.advancedmd.com
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.64971313.227.219.1214436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:07 UTC774OUTGET /appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27 HTTP/1.1
                              Host: patientportal.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:08 UTC552INHTTP/1.1 307 Temporary Redirect
                              Content-Length: 0
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:08 GMT
                              location: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              x-envoy-upstream-service-time: 1
                              server: istio-envoy
                              access-control-expose-headers: amds-lst
                              X-Cache: Miss from cloudfront
                              Via: 1.1 fe106b75368b4a44b0461d7e712cd360.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: AMS54-C1
                              X-Amz-Cf-Id: Dwuzr3q2u6X40D4hZOchdM7OUzsLtm1ccNsyXoUTbvQGe1w30r82UQ==


                              Session IDSource IPSource PortDestination IPDestination Port
                              1192.168.2.64971520.198.162.78443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 62 65 78 62 4e 6a 69 45 6b 71 67 38 4c 39 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 39 31 35 37 63 30 65 65 38 39 64 63 32 62 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: kbexbNjiEkqg8L9U.1Context: 309157c0ee89dc2b
                              2024-08-30 10:32:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-08-30 10:32:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 62 65 78 62 4e 6a 69 45 6b 71 67 38 4c 39 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 39 31 35 37 63 30 65 65 38 39 64 63 32 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 77 41 4e 2f 69 2f 4f 2f 4f 53 4b 48 2b 67 32 2b 51 57 4b 51 5a 36 41 37 38 49 66 58 63 6a 33 5a 66 4c 4f 32 75 49 72 63 2f 4d 77 51 6d 6d 31 41 6a 41 45 6f 2f 66 68 68 78 69 46 39 41 76 5a 68 46 76 61 4b 47 75 52 32 4d 61 6b 77 48 58 7a 6a 65 41 61 34 52 7a 54 57 39 4f 79 6c 4e 69 6a 6a 49 6b 6f 41 6d 36 33 59 35 61 44 70
                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kbexbNjiEkqg8L9U.2Context: 309157c0ee89dc2b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWwAN/i/O/OSKH+g2+QWKQZ6A78IfXcj3ZfLO2uIrc/MwQmm1AjAEo/fhhxiF9AvZhFvaKGuR2MakwHXzjeAa4RzTW9OylNijjIkoAm63Y5aDp
                              2024-08-30 10:32:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 62 65 78 62 4e 6a 69 45 6b 71 67 38 4c 39 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 39 31 35 37 63 30 65 65 38 39 64 63 32 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kbexbNjiEkqg8L9U.3Context: 309157c0ee89dc2b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-08-30 10:32:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-08-30 10:32:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 69 65 67 72 39 6e 66 53 30 79 4b 4f 38 2f 76 57 30 34 77 4e 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: 0iegr9nfS0yKO8/vW04wNQ.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.64971818.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:09 UTC771OUTGET /appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27 HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:10 UTC3883INHTTP/1.1 200 OK
                              Content-Type: text/html
                              Content-Length: 2415
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:10 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "104c73c1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: GiT3VAEW39S6LmeSpCKGBULxKY6JNixTJes4l4VR63FRX7daMeD6NA==
                              2024-08-30 10:32:10 UTC2415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 76 61 6e 63 65 64 20 4d 44 20 7c 20 50 61 74 69 65 6e 74 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43
                              Data Ascii: <!DOCTYPE html><html lang="en-us"><head> <title>Advanced MD | Patient Portal</title> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=1"> <meta http-equiv="X-UA-C


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.649719184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-08-30 10:32:10 UTC466INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=83083
                              Date: Fri, 30 Aug 2024 10:32:10 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.64972318.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC705OUTGET /runtime.828784c1b995f56f.js HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-wfe-100.advancedmd.com
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:11 UTC3896INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 3015
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:11 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "503b7bc1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: FAOPGZy-1C_JcuzJtoO1rtZrs1WQqknk027eNTbrP4VaYkFrgHNigA==
                              2024-08-30 10:32:11 UTC3015INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 6c 2c 66 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                              Data Ascii: (()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.64972218.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC707OUTGET /polyfills.55f1c22607bcff8d.js HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-wfe-100.advancedmd.com
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:11 UTC3897INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 58316
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:11 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "109f7ac1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 de5feec87348dd5cbd158a449ae18d38.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: Zq4gbud9VQ53VuCdmnFiqkEi3uOAw2TWi_MA2rMk0xkYBU9CQbLKPQ==
                              2024-08-30 10:32:11 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 33 30 37 30 34 3a 28 73 2c 76 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 28 36 37 37 39 35 29 2c 74 28 32 39 35 32 33 29 2c 74 28 31 33 39 39 31 29 2c 74 28 31 32 31 31 36 29 7d 2c 31 32 31 31 36 3a 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 63 3d 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 74 29 7b 63 26 26 63 2e 6d 61 72 6b 26 26 63 2e 6d 61 72 6b 28 61 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 74 2c
                              Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,
                              2024-08-30 10:32:11 UTC1514INData Raw: 63 6b 3a 22 22 29 29 7d 63 61 74 63 68 28 74 74 29 7b 48 3d 74 74 7d 59 26 26 28 48 2e 74 68 72 6f 77 4f 72 69 67 69 6e 61 6c 3d 21 30 29 2c 48 2e 72 65 6a 65 63 74 69 6f 6e 3d 67 2c 48 2e 70 72 6f 6d 69 73 65 3d 52 2c 48 2e 7a 6f 6e 65 3d 63 2e 63 75 72 72 65 6e 74 2c 48 2e 74 61 73 6b 3d 63 2e 63 75 72 72 65 6e 74 54 61 73 6b 2c 4c 2e 70 75 73 68 28 48 29 2c 45 2e 73 63 68 65 64 75 6c 65 4d 69 63 72 6f 54 61 73 6b 28 29 7d 7d 7d 72 65 74 75 72 6e 20 52 7d 63 6f 6e 73 74 20 6d 74 3d 42 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 52 29 7b 69 66 28 30 3d 3d 3d 52 5b 4f 74 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 4d 3d 63 5b 6d 74 5d 3b 4d 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                              Data Ascii: ck:""))}catch(tt){H=tt}Y&&(H.throwOriginal=!0),H.rejection=g,H.promise=R,H.zone=c.current,H.task=c.currentTask,L.push(H),E.scheduleMicroTask()}}}return R}const mt=B("rejectionHandledHandler");function Lt(R){if(0===R[Ot]){try{const M=c[mt];M&&"function"==t
                              2024-08-30 10:32:11 UTC16384INData Raw: 74 28 74 74 29 7c 7c 28 74 74 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 28 74 74 29 29 2c 74 74 2e 74 68 65 6e 28 58 2c 48 29 3b 72 65 74 75 72 6e 20 56 7d 73 74 61 74 69 63 20 61 6c 6c 28 4d 29 7b 72 65 74 75 72 6e 20 72 2e 61 6c 6c 57 69 74 68 43 61 6c 6c 62 61 63 6b 28 4d 29 7d 73 74 61 74 69 63 20 61 6c 6c 53 65 74 74 6c 65 64 28 4d 29 7b 72 65 74 75 72 6e 28 74 68 69 73 26 26 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 74 68 69 73 3a 72 29 2e 61 6c 6c 57 69 74 68 43 61 6c 6c 62 61 63 6b 28 4d 2c 7b 74 68 65 6e 43 61 6c 6c 62 61 63 6b 3a 43 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 43 7d 29 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 43 3d 3e 28 7b 73 74 61 74 75 73 3a
                              Data Ascii: t(tt)||(tt=this.resolve(tt)),tt.then(X,H);return V}static all(M){return r.allWithCallback(M)}static allSettled(M){return(this&&this.prototype instanceof r?this:r).allWithCallback(M,{thenCallback:C=>({status:"fulfilled",value:C}),errorCallback:C=>({status:
                              2024-08-30 10:32:12 UTC16384INData Raw: 20 4c 28 70 2c 7b 70 72 6f 6d 69 73 65 3a 54 2e 70 72 6f 6d 69 73 65 2c 72 65 61 73 6f 6e 3a 54 2e 72 65 6a 65 63 74 69 6f 6e 7d 29 3b 42 2e 69 6e 76 6f 6b 65 28 59 29 7d 7d 29 7d 7d 6e 2e 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 45 76 65 6e 74 26 26 28 63 5b 4f 28 22 75 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 22 29 5d 3d 45 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 29 2c 63 5b 4f 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 5d 3d 45 28 22 72 65 6a 65 63 74 69 6f 6e 68 61 6e 64 6c 65 64 22 29 29 7d 29 7d 2c 31 33 39 39 31 3a 28 73 2c 76 2c 74 29 3d 3e 7b 74 28 36 32 37 37 33 29 2c 74 28 31 32 36 38 29 2c 74 28 39 34 36 39 32 29 2c 74 28 32
                              Data Ascii: L(p,{promise:T.promise,reason:T.rejection});B.invoke(Y)}})}}n.PromiseRejectionEvent&&(c[O("unhandledPromiseRejectionHandler")]=E("unhandledrejection"),c[O("rejectionHandledHandler")]=E("rejectionhandled"))})},13991:(s,v,t)=>{t(62773),t(1268),t(94692),t(2
                              2024-08-30 10:32:12 UTC7650INData Raw: 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 26 26 74 68 69 73 5b 61 5d 7c 7c 75 2e 63 61 6c 6c 28 74 68 69 73 29 7d 29 7d 2c 32 37 33 37 35 3a 28 73 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 65 3d 74 28 35 35 32 38 36 29 2c 6f 3d 74 28 32 37 30 30 37 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 75 29 7b 69 66 28 6f 28 61 29 2c 21 65 28 75 29 26 26 6e 75 6c 6c 21 3d 3d 75 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 75 2b 22 3a 20 63 61 6e 27 74 20 73 65 74 20 61 73 20 70 72 6f 74 6f 74 79 70 65 21 22 29 7d 3b 73 2e 65 78 70 6f 72 74 73 3d 7b 73 65 74 3a 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 22 5f 5f 70 72 6f 74 6f 5f 5f 22 69 6e 7b 7d 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 75 2c 6c 29 7b
                              Data Ascii: turn"function"==typeof this&&this[a]||u.call(this)})},27375:(s,v,t)=>{var e=t(55286),o=t(27007),i=function(a,u){if(o(a),!e(u)&&null!==u)throw TypeError(u+": can't set as prototype!")};s.exports={set:Object.setPrototypeOf||("__proto__"in{}?function(a,u,l){


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.64972118.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC702OUTGET /main.679ab1521d22507c.js HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-wfe-100.advancedmd.com
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:11 UTC3899INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 4687935
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:11 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "104ec6c1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: d83vsj0L52lrcUVt5s5cj3dW2ukyYtBKZLSIiuUUESG7ls31o-_4Bg==
                              2024-08-30 10:32:12 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 30 30 34 30 3a 28 49 65 2c 52 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 52 2c 7b 6b 70 3a 28 29 3d 3e 76 2c 71 58 3a 28 29 3d 3e 64 65 2c 76 41 3a 28 29 3d 3e 4e 2c 66 59 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 73 28 38 37 38 39 29 3b 63 6f 6e 73 74 20 65 3d 5b 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 72 65 61 73 6f 6e 66 6f 72 76 69 73 69 74 22 2c 22 6f 6e 6c 69 6e 65 69 6e 74 61 6b 65 2f 63 6f 6d 70 6c 65 74 65 22 2c 22 61 63 63 6f 75 6e 74 2f 22 2c 22 63 61 70 74 63 68 61 22 2c 22 6f
                              Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[179],{30040:(Ie,R,s)=>{"use strict";s.d(R,{kp:()=>v,qX:()=>de,vA:()=>N,fY:()=>u});var n=s(8789);const e=["onlineintake/reasonforvisit","onlineintake/complete","account/","captcha","o
                              2024-08-30 10:32:12 UTC10594INData Raw: 56 69 73 69 74 43 6f 75 6e 74 24 2c 72 65 66 72 65 73 68 42 61 64 67 65 3a 28 29 3d 3e 74 68 69 73 2e 75 70 63 6f 6d 69 6e 67 56 69 73 69 74 43 6f 75 6e 74 24 7d 2c 7b 74 69 74 6c 65 3a 22 52 65 71 75 65 73 74 20 4e 65 77 22 2c 6c 69 6e 6b 3a 22 2f 6c 65 67 61 63 79 2f 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2f 72 65 71 75 65 73 74 61 70 70 6f 69 6e 74 6d 65 6e 74 73 22 2c 69 73 54 68 69 72 64 50 61 72 74 79 53 63 68 65 64 75 6c 65 72 3a 28 29 3d 3e 74 68 69 73 2e 74 68 69 72 64 50 61 72 74 79 53 63 68 65 64 75 6c 65 72 53 65 72 76 69 63 65 2e 69 73 54 68 69 72 64 50 61 72 74 79 53 63 68 65 64 75 6c 65 72 41 76 61 69 6c 61 62 6c 65 28 29 7d 2c 7b 74 69 74 6c 65 3a 22 50 61 73 74 20 41 70 70 6f 69 6e 74 6d 65 6e 74 73 22 2c 6c 69 6e 6b 3a 22 2f 61 70 70 6f 69
                              Data Ascii: VisitCount$,refreshBadge:()=>this.upcomingVisitCount$},{title:"Request New",link:"/legacy/appointments/requestappointments",isThirdPartyScheduler:()=>this.thirdPartySchedulerService.isThirdPartySchedulerAvailable()},{title:"Past Appointments",link:"/appoi
                              2024-08-30 10:32:12 UTC16384INData Raw: 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 74 69 74 6c 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 30 70 78 7d 2e 70 70 2d 63 6f 6e 66 69 72 6d 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 2d 64 69 61 6c 6f 67 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 20 31 30 70 78 7d 2e 70 70 2d 63 6f 6e 66 69 72 6d 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 2d 64 69 61 6c 6f 67 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50
                              Data Ascii: ontent-%COMP%] .title[_ngcontent-%COMP%]{padding:8px 10px}.pp-confirm-appointment-dialog[_ngcontent-%COMP%] .description[_ngcontent-%COMP%]{padding:0 10px 10px}.pp-confirm-appointment-dialog[_ngcontent-%COMP%] .description-secondary[_ngcontent-%COMP
                              2024-08-30 10:32:12 UTC11680INData Raw: 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 70 2e 73 68 6f 77 4a 6f 69 6e 43 61 6c 6c 53 65 63 74 69 6f 6e 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 70 2e 73 68 6f 77 41 63 74 69 6f 6e 4c 69 6e 6b 73 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 70 2e 73 68 6f 77 43 61 6e 63 65 6c 53 65 63 74 69 6f 6e 26 26 28 70 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 2e 63 61 6e 63 65 6c 52 65 71 75 65 73 74
                              Data Ascii: .\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",p.showJoinCallSection),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",p.showActionLinks),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",p.showCancelSection&&(p.appointment.cancelRequest
                              2024-08-30 10:32:12 UTC16384INData Raw: 63 74 6f 72 73 3a 5b 5b 22 61 6d 64 73 2d 70 61 74 69 65 6e 74 2d 70 6f 72 74 61 6c 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 73 22 5d 5d 2c 76 69 65 77 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 70 29 7b 69 66 28 31 26 69 26 26 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 76 69 65 77 51 75 65 72 79 28 64 74 2e 4e 37 2c 35 29 2c 32 26 69 29 7b 6c 65 74 20 50 3b 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 71 75 65 72 79 52 65 66 72 65 73 68 28 50 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 6c 6f 61 64 51 75 65 72 79 28 29 29 26 26 28 70 2e 76 69 65 77 70 6f 72 74 3d 50 2e 66 69 72 73 74 29 7d 7d 2c 69 6e 70 75 74 73 3a 7b 6e 6f 52 65 63 6f 72 64 73 4d 65 73 73 61 67 65 3a 22 6e 6f 52 65 63 6f 72 64 73 4d 65 73 73 61 67 65 22 2c 72 65 73 6f 75 72 63 65 3a 22
                              Data Ascii: ctors:[["amds-patient-portal-appointments"]],viewQuery:function(i,p){if(1&i&&e.\u0275\u0275viewQuery(dt.N7,5),2&i){let P;e.\u0275\u0275queryRefresh(P=e.\u0275\u0275loadQuery())&&(p.viewport=P.first)}},inputs:{noRecordsMessage:"noRecordsMessage",resource:"
                              2024-08-30 10:32:12 UTC6652INData Raw: 28 30 2c 22 68 33 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 45 6e 64 28 29 29 2c 32 26 6c 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 6e 65 78 74 43 6f 6e 74 65 78 74 28 34 29 3b 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 49 6e 74 65 72 70 6f 6c 61 74 65 31 28 22 20 59 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6e 63 65 6c 20 74 68 65 20 61 70 70 6f 69 6e 74 6d 65 6e 74 20 77 69 74 68 69 6e 20 22 2c 69 2e 63 61 6e 63 65 6c 41 70 70 74 41 6c 6c 6f 77 65 64 42 65 66 6f 72 65 48 6f 75 72 73 2c 22 20 68 6f 75 72 73 2e 20 50 6c 65 61 73 65 20 63 61 6c 6c 20 74
                              Data Ascii: (0,"h3"),e.\u0275\u0275text(1),e.\u0275\u0275elementEnd()),2&l){const i=e.\u0275\u0275nextContext(4);e.\u0275\u0275advance(1),e.\u0275\u0275textInterpolate1(" You cannot cancel the appointment within ",i.cancelApptAllowedBeforeHours," hours. Please call t
                              2024-08-30 10:32:12 UTC16384INData Raw: 37 35 70 69 70 65 42 69 6e 64 31 28 37 2c 39 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 38 2c 31 31 2c 69 2e 67 65 6e 65 72 61 6c 49 6e 66 6f 2e 70 61 74 69 65 6e 74 29 29 2b 22 20 68 61 73 22 3a 22 59 6f 75 20 68 61 76 65 22 2c 22 20 61 6e 20 61 70 70 6f 69 6e 74 6d 65 6e 74 20 6f 6e 20 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 34 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 49 6e 74 65 72 70 6f 6c 61 74 65 32 28 22 22 2c 69 2e 67 65 6e 65 72 61 6c 49 6e 66 6f 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 44 61 74 65 2c 22 20 61 74 20 22 2c 69 2e 61 70 70 6f 69 6e 74 6d 65 6e 74 73 5b 30 5d 2e 74 69 6d 65 2c 22 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28
                              Data Ascii: 75pipeBind1(7,9,e.\u0275\u0275pipeBind1(8,11,i.generalInfo.patient))+" has":"You have"," an appointment on "),e.\u0275\u0275advance(4),e.\u0275\u0275textInterpolate2("",i.generalInfo.appointmentDate," at ",i.appointments[0].time,""),e.\u0275\u0275advance(
                              2024-08-30 10:32:12 UTC16384INData Raw: 6e 73 74 20 69 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 6e 65 78 74 43 6f 6e 74 65 78 74 28 29 3b 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 34 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 64 61 74 65 73 4d 61 74 63 68 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 21 69 2e 64 61 74 65 73 4d 61 74 63 68 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 69 2e 64 61 74 65 73 4d 61 74 63 68 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37
                              Data Ascii: nst i=e.\u0275\u0275nextContext();e.\u0275\u0275advance(4),e.\u0275\u0275property("ngIf",i.datesMatch),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",!i.datesMatch),e.\u0275\u0275advance(1),e.\u0275\u0275property("ngIf",i.datesMatch),e.\u0275\u027
                              2024-08-30 10:32:12 UTC16384INData Raw: 22 5d 2c 5b 31 2c 22 63 65 6c 6c 22 5d 2c 5b 22 74 79 70 65 22 2c 22 62 75 74 74 6f 6e 22 2c 22 64 61 74 61 2d 61 62 62 72 22 2c 22 43 61 6e 63 65 6c 22 2c 31 2c 22 62 74 6e 22 2c 22 61 6d 64 73 2d 62 74 6e 22 2c 22 61 6d 64 73 2d 62 74 6e 2d 73 6d 22 2c 22 61 6d 64 73 2d 64 65 63 6c 69 6e 65 22 2c 22 63 61 6e 63 65 6c 2d 61 70 70 74 2d 62 74 6e 22 2c 33 2c 22 63 6c 69 63 6b 22 5d 2c 5b 22 74 79 70 65 22 2c 22 62 75 74 74 6f 6e 22 2c 31 2c 22 62 74 6e 22 2c 22 61 6d 64 73 2d 62 74 6e 22 2c 22 61 6d 64 73 2d 62 74 6e 2d 73 6d 22 2c 22 61 6d 64 73 2d 61 63 63 65 70 74 22 2c 33 2c 22 63 6c 69 63 6b 22 5d 2c 5b 31 2c 22 72 6f 77 22 2c 22 6d 61 70 2d 61 72 65 61 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 6d 61 70 2d 6d 65 73 73 61 67 65 22 2c 34 2c 22 6e 67 49 66
                              Data Ascii: "],[1,"cell"],["type","button","data-abbr","Cancel",1,"btn","amds-btn","amds-btn-sm","amds-decline","cancel-appt-btn",3,"click"],["type","button",1,"btn","amds-btn","amds-btn-sm","amds-accept",3,"click"],[1,"row","map-area"],["class","map-message",4,"ngIf
                              2024-08-30 10:32:12 UTC16384INData Raw: 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 22 5d 7d 29 2c 28 30 2c 79 6e 2e 67 6e 29 28 5b 28 30 2c 76 2e 50 68 29 28 74 2e 62 4e 2e 73 68 6f 77 47 6f 6f 67 6c 65 4d 61 70 73 4c 6f 63 61 74 69 6f 6e 29 5d 2c 51 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 47 6f 6f 67 6c 65 4d 61 70 73 4c 6f 63 61 74 69 6f 6e 24 22 2c 76 6f 69 64 20 30 29 3b 6c 65 74 20 4f 61 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6c 7b 7d 72 65 74 75 72 6e 20 6c 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 6c 29 7d 2c 6c 2e 5c 75 30 32 37 35 6d 6f 64 3d 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 64 65 66 69 6e 65 4e 67 4d 6f 64 75 6c 65 28 7b 74 79 70 65 3a 6c 2c 62 6f 6f 74 73 74 72 61 70 3a 5b 51 6f 5d
                              Data Ascii: ay:none!important}}"]}),(0,yn.gn)([(0,v.Ph)(t.bN.showGoogleMapsLocation)],Qo.prototype,"showGoogleMapsLocation$",void 0);let Oa=(()=>{class l{}return l.\u0275fac=function(i){return new(i||l)},l.\u0275mod=e.\u0275\u0275defineNgModule({type:l,bootstrap:[Qo]


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.649724142.250.185.1744436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC610OUTGET /js/api.js HTTP/1.1
                              Host: apis.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:11 UTC837INHTTP/1.1 200 OK
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Type: text/javascript
                              Access-Control-Allow-Origin: *
                              Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                              Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                              Timing-Allow-Origin: *
                              Content-Length: 15009
                              Date: Fri, 30 Aug 2024 10:32:11 GMT
                              Expires: Fri, 30 Aug 2024 10:32:11 GMT
                              Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                              ETag: "e5343ef8f73859e4"
                              X-Content-Type-Options: nosniff
                              Server: sffe
                              X-XSS-Protection: 0
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-08-30 10:32:11 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                              Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                              2024-08-30 10:32:11 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                              Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                              2024-08-30 10:32:11 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
                              Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
                              2024-08-30 10:32:11 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
                              Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
                              2024-08-30 10:32:11 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
                              Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
                              2024-08-30 10:32:11 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
                              Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
                              2024-08-30 10:32:11 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
                              Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
                              2024-08-30 10:32:11 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
                              Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
                              2024-08-30 10:32:11 UTC1390INData Raw: 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c 6c 6c 61 6e 67 3a 22 65 6e
                              Data Ascii: 2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en
                              2024-08-30 10:32:11 UTC1390INData Raw: 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c
                              Data Ascii: yoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:{url:""},


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.64972535.211.11.794436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC579OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                              Host: api2.heartlandportico.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:11 UTC368INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 37931
                              Connection: close
                              Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                              Accept-Ranges: bytes
                              ETag: "09caf89af7fd61:0"
                              X-OPNET-Transaction-Trace: 3a54758a-11db-4639-aa23-3d6fd50d018e-4348-534440
                              X-Content-Type-Options: nosniff
                              Strict-Transport-Security: max-age=31536000; includeSubDomains;
                              2024-08-30 10:32:11 UTC16016INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                              Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                              2024-08-30 10:32:11 UTC16384INData Raw: 6c 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c 65
                              Data Ascii: lid"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&dele
                              2024-08-30 10:32:11 UTC5531INData Raw: 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c 46
                              Data Ascii: eSuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),F


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.64972613.224.189.374436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC604OUTGET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1
                              Host: amds-material-dev.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:12 UTC491INHTTP/1.1 200 OK
                              Content-Type: text/css
                              Content-Length: 149638
                              Connection: close
                              Last-Modified: Mon, 22 Jan 2024 17:52:45 GMT
                              x-amz-server-side-encryption: AES256
                              Accept-Ranges: bytes
                              Server: AmazonS3
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              ETag: "976aefe9ad86359727c7f5ca90124ec2"
                              X-Cache: RefreshHit from cloudfront
                              Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA2-C1
                              X-Amz-Cf-Id: sc6F1EYR1EUQyDLMyYXKxEuptW4r-TeCb6MoE8PN7KeOKVdIZxAR9w==
                              2024-08-30 10:32:12 UTC16384INData Raw: 2f 2a 20 59 6f 75 20 63 61 6e 20 61 64 64 20 67 6c 6f 62 61 6c 20 73 74 79 6c 65 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 69 6d 70 6f 72 74 20 6f 74 68 65 72 20 73 74 79 6c 65 20 66 69 6c 65 73 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 2c 37 30 30 69 74 61 6c 69 63 2c 38 30 30 2c 38 30 30 69 74 61 6c 69 63 26 73 75 62 73 65 74 3d 6c 61 74 69 6e 2d 65 78 74 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66
                              Data Ascii: /* You can add global styles to this file, and also import other style files */@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,300,300italic,400italic,600,600italic,700,700italic,800,800italic&subset=latin-ext");@import url("https://f
                              2024-08-30 10:32:12 UTC16384INData Raw: 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 61 62 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 27 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 27 5d 29 2c 20 2e 6d 61 74 2d 6d 69 6e 69 2d 66 61 62 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 27 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 27 5d 29 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 2c 20 30 70 78 20 36 70 78 20 31 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 70 78 20 31 70 78 20 31 38 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 61 62 3a 6e 6f
                              Data Ascii: rgba(0, 0, 0, 0.12); }.mat-fab:not([class*='mat-elevation-z']), .mat-mini-fab:not([class*='mat-elevation-z']) { box-shadow: 0px 3px 5px -1px rgba(0, 0, 0, 0.2), 0px 6px 10px 0px rgba(0, 0, 0, 0.14), 0px 1px 18px 0px rgba(0, 0, 0, 0.12); }.mat-fab:no
                              2024-08-30 10:32:12 UTC2410INData Raw: 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 32 29 3b 20 7d 0a 20 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 32 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 20 7b 0a 20 20 63 61 72 65 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 61 36 30 30 3b 20 7d 0a 0a 2e 6d 61 74 2d 77 61 72 6e 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 2c 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 69 6e 76 61
                              Data Ascii: t::-webkit-input-placeholder { color: rgba(0, 0, 0, 0.42); } .mat-input-element:-ms-input-placeholder { color: rgba(0, 0, 0, 0.42); }.mat-accent .mat-input-element { caret-color: #ffa600; }.mat-warn .mat-input-element,.mat-form-field-inva
                              2024-08-30 10:32:12 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 31 37 38 62 65 3b 20 7d 0a 0a 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 6d 61 74 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 65 34 62 33 3b 20 7d 0a 0a 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 6d 61 74 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 62 75 66 66 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 65 34 62 33 3b 20 7d 0a 0a 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 6d 61 74 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 66 69 6c 6c 3a 3a 61 66 74 65 72
                              Data Ascii: ackground-color: #4178be; }.mat-progress-bar.mat-accent .mat-progress-bar-background { fill: #ffe4b3; }.mat-progress-bar.mat-accent .mat-progress-bar-buffer { background-color: #ffe4b3; }.mat-progress-bar.mat-accent .mat-progress-bar-fill::after
                              2024-08-30 10:32:12 UTC13026INData Raw: 62 65 6c 2e 63 64 6b 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 20 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 2e 63 64 6b 2d 70 72 6f 67 72 61 6d 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 0a 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2e 63 64 6b 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 0a 2e 6d 61 74 2d 74 61 62 2d 6e
                              Data Ascii: bel.cdk-keyboard-focused:not(.mat-tab-disabled), .mat-tab-nav-bar.mat-background-accent .mat-tab-label.cdk-program-focused:not(.mat-tab-disabled),.mat-tab-nav-bar.mat-background-accent .mat-tab-link.cdk-keyboard-focused:not(.mat-tab-disabled),.mat-tab-n
                              2024-08-30 10:32:12 UTC16384INData Raw: 30 2e 37 35 65 6d 20 30 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 70 70 65 61 72 61 6e 63 65 2d 66 69 6c 6c 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 6f 70 3a 20 31 2e 31 36 38 37 35 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 30 2e 35 65 6d 3b 20 7d 0a 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 70 70 65 61 72 61 6e 63 65 2d 66 69 6c 6c 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 73 68 6f 75 6c 64 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2c 0a 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 70 70 65 61 72 61 6e 63 65 2d 66 69 6c 6c 2e 6d 61 74
                              Data Ascii: 0.75em 0; }.mat-form-field-appearance-fill .mat-form-field-label { top: 1.16875em; margin-top: -0.5em; }.mat-form-field-appearance-fill.mat-form-field-can-float.mat-form-field-should-float .mat-form-field-label,.mat-form-field-appearance-fill.mat
                              2024-08-30 10:32:12 UTC16384INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 31 37 38 62 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 39 44 42 43 44 45 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6f 6e 74 3a 20 35 30 30 20 31 36 70 78 2f 31 36 70 78 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 41 72 69 61 6c 2c 20 73 61
                              Data Ascii: ckground-color: #4178be; color: #FFF; border-right: 1px solid #9DBCDE; padding: 0 16px !important; height: 26px !important; opacity: 1 !important; min-width: unset !important; font: 500 16px/16px "Open Sans", Helvetica, "Segoe UI", Arial, sa
                              2024-08-30 10:32:13 UTC16384INData Raw: 74 61 6e 74 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 37 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 61 63 63 65 6e 74 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 77 61 72 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 77 61 72 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 2e 6d 61 74 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 64 69 73
                              Data Ascii: tant; color: rgba(0, 0, 0, 0.87) !important; }.mat-button.mat-primary[disabled],.mat-button.mat-accent[disabled],.mat-button.mat-warn[disabled],.mat-button[disabled][disabled],.mat-flat-button.mat-warn[disabled],.mat-flat-button[disabled][dis


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.64972713.224.189.374436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:11 UTC592OUTGET /8/stable/8.0/amds-icons/amds-icons.css HTTP/1.1
                              Host: amds-material-dev.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:12 UTC490INHTTP/1.1 200 OK
                              Content-Type: text/css
                              Content-Length: 26076
                              Connection: close
                              Last-Modified: Mon, 22 Jan 2024 17:52:44 GMT
                              x-amz-server-side-encryption: AES256
                              Accept-Ranges: bytes
                              Server: AmazonS3
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              ETag: "fb5cba4b1fef7f473c2678ed4a25fb2c"
                              X-Cache: RefreshHit from cloudfront
                              Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA2-C1
                              X-Amz-Cf-Id: J0oaT_VVXdlCz4X233gJ1pacHIenCvVhcXGVqNVai2BQ9MVx6RLieg==
                              2024-08-30 10:32:12 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 6d 64 73 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 73 76 67 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 2c 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b
                              Data Ascii: @font-face { font-family: "amds-icons"; src: url("./font/amds-icons.woff2") format("woff2"), url("./font/amds-icons.woff") format("woff"), url("./font/amds-icons.svg") format("svg"), url("./font/amds-icons.ttf") format("truetype"); font-weight: 400;
                              2024-08-30 10:32:12 UTC9200INData Raw: 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 6c 6c 65 72 67 69 65 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 6c 6c 65 72 67 69 65 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 6c 6c 65 72 67 69 65 73 2d 32 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 6c 6c 65 72 67 69 65 73 2d 32 64 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 61 70 70 6f 69 6e 74 6d 65 6e 74 73 2d 32 64 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61
                              Data Ascii: "); }.amds-svg-allergies-3c { background-image: url("./svgs/allergies-3c.svg"); }.amds-svg-allergies-2d { background-image: url("./svgs/allergies-2d.svg"); }.amds-svg-appointments-2d { background-image: url("./svgs/appointments-2d.svg"); }.a
                              2024-08-30 10:32:12 UTC492INData Raw: 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 65 73 75 6c 74 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 65 73 75 6c 74 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 63 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 63 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64 73 2d 73 76 67 2d 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 73 76 67 73 2f 72 69 73 6b 2d 66 61 63 74 6f 72 73 2d 33 6c 2e 73 76 67 22 29 3b 20 7d 0a 0a 2e 61 6d 64
                              Data Ascii: }.amds-svg-results-3c { background-image: url("./svgs/results-3c.svg"); }.amds-svg-risk-factors-3c { background-image: url("./svgs/risk-factors-3c.svg"); }.amds-svg-risk-factors-3l { background-image: url("./svgs/risk-factors-3l.svg"); }.amd


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.649728184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-08-30 10:32:12 UTC514INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=83034
                              Date: Fri, 30 Aug 2024 10:32:12 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-08-30 10:32:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.65453318.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC679OUTGET /styles.bc20a01cb439f66e.css HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:13 UTC3884INHTTP/1.1 200 OK
                              Content-Type: text/css
                              Content-Length: 300971
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "50f1b0c1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: VwEEGhHpAodEyVHwa_UL5zPXGoiVe0_0IsgoVGhynQ4wht60b-01mg==
                              2024-08-30 10:32:13 UTC16384INData Raw: 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 64 65 76 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 38 2f 73 74 61 62 6c 65 2f 38 2e 30 2f 61 6d 64 73 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 2f 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 61 6d 64 73 2d 6d 61 74 65 72 69 61 6c 2d 64 65 76 2e 61 64 76 61 6e 63 65 64 6d 64 2e 63 6f 6d 2f 38 2f 73 74 61 62 6c 65 2f 38 2e 30 2f 61 6d 64 73 2d 69 63 6f 6e 73 2f 61 6d 64 73 2d 69 63 6f 6e 73 2e 63 73 73 22 3b 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e
                              Data Ascii: @import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-theme-default/material-theme.css";@import"https://amds-material-dev.advancedmd.com/8/stable/8.0/amds-icons/amds-icons.css";@charset "UTF-8";/*! normalize.css v3.0.3 | MIT License | github.
                              2024-08-30 10:32:13 UTC1514INData Raw: 6f 6c 2d 6c 67 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 39 7b 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 30 7b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 31 7b 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f
                              Data Ascii: ol-lg-push-6{left:50%}.col-lg-push-7{left:58.3333333333%}.col-lg-push-8{left:66.6666666667%}.col-lg-push-9{left:75%}.col-lg-push-10{left:83.3333333333%}.col-lg-push-11{left:91.6666666667%}.col-lg-push-12{left:100%}.col-lg-offset-0{margin-left:0%}.col-lg-o
                              2024-08-30 10:32:13 UTC11203INData Raw: 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 2e 74 61 62 6c 65 3e 74 62 6f 64 79 2b 74 62 6f 64 79 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 61 62 6c 65 2d 63 6f 6e 64 65 6e 73 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 63 6f 6e 64 65 6e 73 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 63 6f 6e 64 65 6e 73 65 64 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 63
                              Data Ascii: hild>tr:first-child>th,.table>thead:first-child>tr:first-child>td{border-top:0}.table>tbody+tbody{border-top:2px solid #ddd}.table .table{background-color:#fff}.table-condensed>thead>tr>th,.table-condensed>thead>tr>td,.table-condensed>tbody>tr>th,.table-c
                              2024-08-30 10:32:13 UTC16384INData Raw: 2d 6c 67 3e 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 62 74 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 34 36 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 33 33 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68
                              Data Ascii: -lg>select[multiple].input-group-addon,.input-group-lg>.input-group-btn>select[multiple].btn{height:auto}.form-group-lg .form-control{height:46px;padding:10px 16px;font-size:18px;line-height:1.3333333;border-radius:6px}.form-group-lg select.form-control{h
                              2024-08-30 10:32:13 UTC16384INData Raw: 3e 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2e 61 63 74 69 76 65 7b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 3a 62
                              Data Ascii: >.btn:focus,.btn-group-vertical>.btn:active,.btn-group-vertical>.btn.active{z-index:2}.btn-group .btn+.btn,.btn-group .btn+.btn-group,.btn-group .btn-group+.btn,.btn-group .btn-group+.btn-group{margin-left:-1px}.btn-toolbar{margin-left:-5px}.btn-toolbar:b
                              2024-08-30 10:32:13 UTC16384INData Raw: 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 39 30 39 30 39 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 7b 63 6f 6c 6f 72 3a 23 39 64 39 64 39 64 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72
                              Data Ascii: navbar-default .btn-link:hover,fieldset[disabled] .navbar-default .btn-link:focus{color:#ccc}.navbar-inverse{background-color:#222;border-color:#090909}.navbar-inverse .navbar-brand{color:#9d9d9d}.navbar-inverse .navbar-brand:hover,.navbar-inverse .navbar
                              2024-08-30 10:32:13 UTC16384INData Raw: 22 5c 66 30 62 30 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 32 22 7d 2e 66 61 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 30 22 7d 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 32 22 7d 2e 66 61 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 33 22 7d 2e 66 61 2d 63 75 74
                              Data Ascii: "\f0b0"}.fa-briefcase:before{content:"\f0b1"}.fa-arrows-alt:before{content:"\f0b2"}.fa-group:before,.fa-users:before{content:"\f0c0"}.fa-chain:before,.fa-link:before{content:"\f0c1"}.fa-cloud:before{content:"\f0c2"}.fa-flask:before{content:"\f0c3"}.fa-cut
                              2024-08-30 10:32:13 UTC16384INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 61 22 7d 2e 66 61 2d 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 62 22 7d 2e 66 61 2d 74 76 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 65 6c 65 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 63 22 7d 2e 66 61 2d 63 6f 6e 74 61 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 64 22 7d 2e 66 61 2d 35 30 30 70 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 65 22 7d 2e 66 61 2d 61 6d 61 7a 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 30 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 70 6c 75 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                              Data Ascii: fore{content:"\f26a"}.fa-internet-explorer:before{content:"\f26b"}.fa-tv:before,.fa-television:before{content:"\f26c"}.fa-contao:before{content:"\f26d"}.fa-500px:before{content:"\f26e"}.fa-amazon:before{content:"\f270"}.fa-calendar-plus-o:before{content:"
                              2024-08-30 10:32:13 UTC16384INData Raw: 23 30 30 30 33 7d 2e 62 74 6e 2d 66 61 63 65 62 6f 6f 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 64 34 33 37 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 33 7d 2e 62 74 6e 2d 66 61 63 65 62 6f 6f 6b 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 66 61 63 65 62 6f 6f 6b 2e 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2d 66 61 63 65 62 6f 6f 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 64 34 33 37 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 33 7d 2e 62 74 6e 2d 66 61 63 65 62 6f 6f 6b 3a 61 63 74 69 76
                              Data Ascii: #0003}.btn-facebook:hover{color:#fff;background-color:#2d4373;border-color:#0003}.btn-facebook:active,.btn-facebook.active,.open>.btn-facebook.dropdown-toggle{color:#fff;background-color:#2d4373;background-image:none;border-color:#0003}.btn-facebook:activ
                              2024-08-30 10:32:13 UTC16384INData Raw: 2e 62 74 6e 2d 74 77 69 74 74 65 72 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 74 77 69 74 74 65 72 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 77 69 74 74 65 72 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 77 69 74 74 65 72 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 74 77 69 74 74 65 72 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 77 69 74 74 65 72 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 74 77 69 74 74 65 72 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 74 77 69 74 74 65 72 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74
                              Data Ascii: .btn-twitter.disabled:hover,.btn-twitter.disabled:focus,.btn-twitter.disabled.focus,.btn-twitter[disabled]:hover,.btn-twitter[disabled]:focus,.btn-twitter[disabled].focus,fieldset[disabled] .btn-twitter:hover,fieldset[disabled] .btn-twitter:focus,fieldset


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.654534142.250.185.784436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC425OUTGET /js/api.js HTTP/1.1
                              Host: apis.google.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:13 UTC837INHTTP/1.1 200 OK
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Type: text/javascript
                              Access-Control-Allow-Origin: *
                              Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                              Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                              Timing-Allow-Origin: *
                              Content-Length: 15009
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              Expires: Fri, 30 Aug 2024 10:32:13 GMT
                              Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                              ETag: "e5343ef8f73859e4"
                              X-Content-Type-Options: nosniff
                              Server: sffe
                              X-XSS-Protection: 0
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-08-30 10:32:13 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                              Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                              2024-08-30 10:32:13 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                              Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                              2024-08-30 10:32:13 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
                              Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
                              2024-08-30 10:32:13 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
                              Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
                              2024-08-30 10:32:13 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
                              Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
                              2024-08-30 10:32:13 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
                              Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
                              2024-08-30 10:32:13 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
                              Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
                              2024-08-30 10:32:13 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
                              Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
                              2024-08-30 10:32:13 UTC1390INData Raw: 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c 6c 6c 61 6e 67 3a 22 65 6e
                              Data Ascii: 2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en
                              2024-08-30 10:32:13 UTC1390INData Raw: 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c
                              Data Ascii: yoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:{url:""},


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.65453535.211.11.794436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC394OUTGET /SecureSubmit.v1/token/2.1/securesubmit.min.js HTTP/1.1
                              Host: api2.heartlandportico.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:13 UTC368INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 37931
                              Connection: close
                              Last-Modified: Mon, 31 Aug 2020 15:58:16 GMT
                              Accept-Ranges: bytes
                              ETag: "09caf89af7fd61:0"
                              X-OPNET-Transaction-Trace: 3a54758a-11db-4639-aa23-3d6fd50d018e-4348-534440
                              X-Content-Type-Options: nosniff
                              Strict-Transport-Security: max-age=31536000; includeSubDomains;
                              2024-08-30 10:32:13 UTC16016INData Raw: 76 61 72 20 48 65 61 72 74 6c 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 30 3f 22 30 22 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 2e 74 65 73 74 28 65 29 3f 27 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d
                              Data Ascii: var Heartland=function(){"use strict";var e={};!function(){function t(e){return e<10?"0"+e:e}function r(e){return c.lastIndex=0,c.test(e)?'"'+e.replace(c,function(e){var t=l[e];return"string"==typeof t?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-
                              2024-08-30 10:32:13 UTC16384INData Raw: 6c 69 64 22 29 3a 6e 2e 70 75 73 68 28 22 69 6e 76 61 6c 69 64 22 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 22 22 29 7d 2c 65 2e 76 61 6c 69 64 61 74 65 43 76 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3f 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 22 22 2c 69 3d 30 3b 69 3c 61 3b 69 2b 2b 29 6f 3d 6e 5b 69 5d 2c 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 76 61 6c 69 64 22 29 26 26 64 65 6c 65
                              Data Ascii: lid"):n.push("invalid"),t.className=n.join(" ").replace(/^\s+|\s+$/gm,"")},e.validateCvv=function(e){for(var t=e.currentTarget?e.currentTarget:e.srcElement,r=t.value,n=t.className.split(" "),a=n.length,o="",i=0;i<a;i++)o=n[i],-1!==o.indexOf("valid")&&dele
                              2024-08-30 10:32:13 UTC5531INData Raw: 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6a 77 74 3a 65 2e 6a 77 74 2c 74 6f 6b 65 6e 5f 76 61 6c 75 65 3a 65 2e 54 6f 6b 65 6e 2e 54 6f 6b 65 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 46 61 69 6c 75 72 65 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 54 6f 6b 65 6e 26 26 22 22 21 3d 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 26 26 28 74 3d 65 2e 54 6f 6b 65 6e 2e 52 65 61 73 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 2c 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 7d 2c 65 7d 28 29 2c 46
                              Data Ascii: eSuccessResponse=function(e){return{jwt:e.jwt,token_value:e.Token.Token}},e.prototype.deserializeFailureResponse=function(e){var t=e.ErrorDescription;return e.Token&&""!==e.Token.ReasonDescription&&(t=e.Token.ReasonDescription),{error:{message:t}}},e}(),F


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.65453618.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC376OUTGET /runtime.828784c1b995f56f.js HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:13 UTC3896INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 3015
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "503b7bc1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 d025091c574ce1bcf1fefea59ac34f2c.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: ZGcHByl-KFVkQ2EJQztSJNDvGm7y7I-v0aRjB0Rg6WeF1vcWYJ4r7Q==
                              2024-08-30 10:32:13 UTC3015INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 6c 2c 66 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                              Data Ascii: (()=>{"use strict";var e,v={},h={};function r(e){var n=h[e];if(void 0!==n)return n.exports;var t=h[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,l,f)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.65453718.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:12 UTC378OUTGET /polyfills.55f1c22607bcff8d.js HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:13 UTC3897INHTTP/1.1 200 OK
                              Content-Type: application/javascript
                              Content-Length: 58316
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:13 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "109f7ac1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 11c65b00bf7f76c861a15dcad5558b9c.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: F6y3EfFI6a3DTILxMVy3pyEzUC9gdW8oM7NylxgDbS4Z3803Y0Wl3Q==
                              2024-08-30 10:32:13 UTC12487INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 72 74 61 6c 5f 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 33 30 37 30 34 3a 28 73 2c 76 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 28 36 37 37 39 35 29 2c 74 28 32 39 35 32 33 29 2c 74 28 31 33 39 39 31 29 2c 74 28 31 32 31 31 36 29 7d 2c 31 32 31 31 36 3a 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 63 3d 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 74 29 7b 63 26 26 63 2e 6d 61 72 6b 26 26 63 2e 6d 61 72 6b 28 61 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 74 2c
                              Data Ascii: (self.webpackChunkportal_shell=self.webpackChunkportal_shell||[]).push([[429],{30704:(s,v,t)=>{"use strict";t(67795),t(29523),t(13991),t(12116)},12116:()=>{"use strict";!function(n){const c=n.performance;function E(at){c&&c.mark&&c.mark(at)}function p(at,
                              2024-08-30 10:32:13 UTC16384INData Raw: 2b 63 5b 70 5d 2c 45 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 70 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 54 20 69 6e 20 6e 29 22 6f 6e 22 3d 3d 54 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 70 2e 70 75 73 68 28 54 29 3b 66 6f 72 28 6c 65 74 20 54 3d 30 3b 54 3c 70 2e 6c 65 6e 67 74 68 3b 54 2b 2b 29 4d 74 28 6e 2c 70 5b 54 5d 2c 45 29 7d 7d 63 6f 6e 73 74 20 78 74 3d 4f 28 22 6f 72 69 67 69 6e 61 6c 49 6e 73 74 61 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 41 74 28 6e 29 7b 63 6f 6e 73 74 20 63 3d 6a 5b 6e 5d 3b 69 66 28 21 63 29 72 65 74 75 72 6e 3b 6a 5b 4f 28 6e 29 5d 3d 63 2c 6a 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 54 3d 77 28 61 72 67 75 6d 65 6e 74 73 2c 6e 29 3b 73 77 69 74 63 68 28 54 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65
                              Data Ascii: +c[p],E);else{const p=[];for(const T in n)"on"==T.slice(0,2)&&p.push(T);for(let T=0;T<p.length;T++)Mt(n,p[T],E)}}const xt=O("originalInstance");function At(n){const c=j[n];if(!c)return;j[O(n)]=c,j[n]=function(){const T=w(arguments,n);switch(T.length){case
                              2024-08-30 10:32:13 UTC16384INData Raw: 59 29 3b 69 66 28 21 67 74 29 72 65 74 75 72 6e 20 67 74 3b 63 6f 6e 73 74 20 63 74 3d 67 74 2e 64 61 74 61 2e 68 61 6e 64 6c 65 49 64 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 63 74 3f 42 5b 63 74 5d 3d 67 74 3a 63 74 26 26 28 63 74 5b 58 74 5d 3d 67 74 29 2c 63 74 26 26 63 74 2e 72 65 66 26 26 63 74 2e 75 6e 72 65 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 74 2e 72 65 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 74 2e 75 6e 72 65 66 26 26 28 67 74 2e 72 65 66 3d 63 74 2e 72 65 66 2e 62 69 6e 64 28 63 74 29 2c 67 74 2e 75 6e 72 65 66 3d 63 74 2e 75 6e 72 65 66 2e 62 69 6e 64 28 63 74 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 63 74 7c 7c 63 74 3f 63 74 3a 67
                              Data Ascii: Y);if(!gt)return gt;const ct=gt.data.handleId;return"number"==typeof ct?B[ct]=gt:ct&&(ct[Xt]=gt),ct&&ct.ref&&ct.unref&&"function"==typeof ct.ref&&"function"==typeof ct.unref&&(gt.ref=ct.ref.bind(ct),gt.unref=ct.unref.bind(ct)),"number"==typeof ct||ct?ct:g
                              2024-08-30 10:32:13 UTC13061INData Raw: 74 29 2c 75 5b 44 5d 3d 78 74 2c 75 5b 51 5d 3d 55 2c 5a 29 69 66 28 50 74 3d 7b 76 61 6c 75 65 73 3a 79 74 3f 78 74 3a 47 28 49 29 2c 6b 65 79 73 3a 53 3f 78 74 3a 47 28 4f 29 2c 65 6e 74 72 69 65 73 3a 41 74 7d 2c 62 29 66 6f 72 28 64 74 20 69 6e 20 50 74 29 64 74 20 69 6e 20 4d 74 7c 7c 69 28 4d 74 2c 64 74 2c 50 74 5b 64 74 5d 29 3b 65 6c 73 65 20 6f 28 6f 2e 50 2b 6f 2e 46 2a 28 6d 7c 7c 62 74 29 2c 44 2c 50 74 29 3b 72 65 74 75 72 6e 20 50 74 7d 7d 2c 37 34 36 32 3a 28 73 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 65 3d 74 28 38 36 33 31 34 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 21 31 3b 74 72 79 7b 76 61 72 20 69 3d 5b 37 5d 5b 65 5d 28 29 3b 69 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 7d 2c 41 72 72 61 79 2e 66 72 6f
                              Data Ascii: t),u[D]=xt,u[Q]=U,Z)if(Pt={values:yt?xt:G(I),keys:S?xt:G(O),entries:At},b)for(dt in Pt)dt in Mt||i(Mt,dt,Pt[dt]);else o(o.P+o.F*(m||bt),D,Pt);return Pt}},7462:(s,v,t)=>{var e=t(86314)("iterator"),o=!1;try{var i=[7][e]();i.return=function(){o=!0},Array.fro


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.65453918.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:14 UTC705OUTGET /OpenSans.4543090a37b427da.ttf HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-wfe-100.advancedmd.com
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:14 UTC3900INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Content-Length: 217360
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:14 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "d07cb9c1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 3caf29bae8aa1020b6ba57a71bbb0880.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: yp1IKDrgmMwN-yvdJxGfWeR6aEl4Fm4ti6KpJeeDBoC9GM9HXqLW3A==
                              2024-08-30 10:32:14 UTC10917INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 44 53 49 47 9e 12 44 1d 00 03 3b 9c 00 00 15 74 47 44 45 46 00 26 03 af 00 03 37 7c 00 00 00 1e 47 50 4f 53 0b 37 0f 37 00 03 37 9c 00 00 00 38 47 53 55 42 0e 2b 3d b7 00 03 37 d4 00 00 03 c6 4f 53 2f 32 a1 3e 9e c9 00 00 01 b8 00 00 00 60 63 6d 61 70 29 ab 2f 68 00 00 10 b4 00 00 04 1a 63 76 74 20 0f 4d 18 a4 00 00 1d 90 00 00 00 a2 66 70 67 6d 7e 61 b6 11 00 00 14 d0 00 00 07 b4 67 61 73 70 00 15 00 23 00 03 37 6c 00 00 00 10 67 6c 79 66 74 38 99 4b 00 00 25 8c 00 01 2f b4 68 65 61 64 f7 76 e2 a6 00 00 01 3c 00 00 00 36 68 68 65 61 0d cc 09 73 00 00 01 74 00 00 00 24 68 6d 74 78 e8 35 3c dd 00 00 02 18 00 00 0e 9a 6b 65 72 6e 54 2b 09 7e 00 01 55 40 00 01 b6 36 6c 6f 63 61 29 14 dc f1 00 00 1e 34 00 00 07 56 6d 61 78
                              Data Ascii: 0DSIGD;tGDEF&7|GPOS7778GSUB+=7OS/2>`cmap)/hcvt Mfpgm~agasp#7lglyft8K%/headv<6hheast$hmtx5<kernT+~U@6loca)4Vmax
                              2024-08-30 10:32:14 UTC16384INData Raw: 04 00 04 0e 0f 0b 27 03 03 00 3f 3f 11 12 01 39 39 11 33 11 33 31 30 13 10 12 37 33 06 02 15 14 12 17 23 26 02 52 9b 92 a2 90 91 94 8b a0 93 9a 02 31 01 09 01 ce ae c1 fe 32 f4 f0 fe 36 bd aa 01 c6 00 00 01 00 3d fe bc 02 0c 05 b6 00 0d 00 1c 40 0c 04 0a 07 00 0a 00 0e 0f 0a 03 04 27 00 3f 3f 11 12 01 39 39 11 33 11 33 31 30 01 10 02 07 23 36 12 35 34 02 27 33 16 12 02 0c 9b 92 a0 8b 94 91 90 a2 93 9a 02 31 fe f9 fe 3a a8 bc 01 cb f0 f4 01 ce c1 af fe 31 00 01 00 56 02 7f 04 0e 06 14 00 0e 00 30 40 1b 03 05 04 01 07 0d 0a 09 0b 09 0f 10 04 0a 01 0d 02 0c 0c 0d 0a 07 04 06 08 0e 00 00 3f c4 32 17 39 11 33 11 33 11 33 11 12 01 17 39 31 30 01 03 25 17 05 13 07 03 03 27 13 25 37 05 03 02 91 2b 01 8e 1a fe 83 f8 ac b0 a0 b0 f2 fe 87 1d 01 87 2b 06 14 fe 75 6f
                              Data Ascii: '??99331073#&R126=@'??993310#654'31:1V0@?29333910%'%7++uo
                              2024-08-30 10:32:14 UTC1514INData Raw: 00 01 07 00 6a fe b7 00 00 00 0a b4 02 01 19 11 26 00 2b 35 35 00 02 00 71 ff ec 04 62 06 21 00 1b 00 26 00 4a 40 2b 21 06 0c 1c 1c 00 00 18 19 16 0e 11 13 10 06 09 27 28 09 1f 46 59 0b 03 16 11 19 0e 0f 05 14 09 09 03 17 14 01 03 24 46 59 03 16 00 3f 2b 00 18 3f 33 12 39 2f 12 17 39 12 39 2b 11 12 01 17 39 11 33 11 33 11 33 31 30 01 10 00 23 22 00 35 34 00 33 32 17 37 26 27 05 27 37 26 27 37 16 17 37 17 07 16 12 03 34 26 23 20 11 14 16 33 32 36 04 62 fe fb f7 de fe e9 01 07 dc e2 64 08 39 cd fe f1 49 e9 5c 5e 45 9c 66 ee 4c cf 98 a5 a8 b4 9c fe af af a2 af a1 02 33 fe e7 fe d2 01 0d e2 e6 01 06 79 04 d6 bf 9b 6c 85 3e 31 75 49 4b 8a 6b 77 8f fe 72 fe e8 93 aa fe 98 a7 b7 c9 00 ff ff 00 b0 00 00 04 44 05 dd 02 26 00 51 00 00 01 06 01 52 0e 00 00 08 b3 01
                              Data Ascii: j&+55qb!&J@+!'(FY$FY?+?39/99+933310#"54327&''7&'774&# 326bd9I\^EfL3yl>1uIKkwrD&QR
                              2024-08-30 10:32:14 UTC16384INData Raw: 00 2b 35 ff ff 00 7d ff ec 04 cf 07 73 02 26 00 26 00 00 01 07 01 4c 00 c1 01 52 00 08 b3 01 22 05 26 00 2b 35 ff ff 00 73 ff ec 03 a1 06 21 02 26 00 46 00 00 01 06 01 4c f3 00 00 08 b3 01 22 11 26 00 2b 35 ff ff 00 c9 00 00 05 58 07 73 02 26 00 27 00 00 01 07 01 4c 00 58 01 52 00 08 b3 02 1d 05 26 00 2b 35 ff ff 00 73 ff ec 05 81 06 14 02 26 00 47 00 00 01 07 02 38 03 0c 00 00 00 07 b2 02 23 00 00 3f 35 00 ff ff 00 2f 00 00 05 48 05 b6 02 06 00 92 00 00 00 02 00 73 ff ec 04 d3 06 14 00 1a 00 27 00 64 40 37 25 06 12 0e 00 1e 1e 15 19 16 19 10 06 04 28 29 1a 15 18 10 11 10 47 59 15 0f 11 1f 11 2f 11 03 09 03 11 11 09 13 00 01 0c 03 09 09 22 46 59 09 10 03 1b 46 59 03 16 00 3f 2b 00 18 3f 2b 11 12 00 39 39 18 3f 12 39 2f 5f 5e 5d 33 2b 11 00 33 18 3f 11 12
                              Data Ascii: +5}s&&LR"&+5s!&FL"&+5Xs&'LXR&+5s&G8#?5/Hs'd@7%()GY/"FYFY?+?+99?9/_^]3+3?
                              2024-08-30 10:32:14 UTC16384INData Raw: 11 33 31 30 13 10 12 37 24 37 17 04 07 06 06 07 33 36 36 33 32 12 15 10 00 23 22 00 05 20 11 10 21 22 06 06 07 10 12 77 d4 e6 01 1e da 1f fe a5 95 91 91 07 0c 3e c4 6b ca e2 fe fa ea e7 fe fa 01 fc 01 31 fe eb 4c 8d 75 20 a6 02 91 01 68 01 93 32 3d 26 92 3a 22 21 f6 d4 54 60 fe fa e8 fe ff fe df 01 62 d7 01 85 01 73 3f 68 37 fe f9 fe ed 00 03 00 b0 00 00 04 4c 04 48 00 0e 00 16 00 1f 00 49 40 26 1c 14 14 0b 17 00 0f 07 07 00 03 0b 04 20 21 04 1c 13 1c 13 46 59 1c 1c 0b 0c 0c 1b 46 59 0c 0f 0b 14 46 59 0b 15 00 3f 2b 00 18 3f 2b 11 12 00 39 18 2f 2b 11 12 00 39 11 12 01 17 39 11 33 11 33 11 33 11 33 31 30 01 14 06 07 15 16 16 15 14 06 23 21 11 21 20 03 34 26 23 21 11 21 20 03 34 26 23 21 11 21 32 36 04 29 7b 6f 8c 81 e1 d8 fe 1d 01 e1 01 98 83 87 9c fe d3
                              Data Ascii: 3107$736632#" !"w>k1Lu h2=&:"!T`bs?h7LHI@& !FYFYFY?+?+9/+99333310#!! 4&#!! 4&#!!26){o
                              2024-08-30 10:32:14 UTC14870INData Raw: 59 12 0e 1c 21 1c 46 59 27 02 2f 21 3f 21 02 21 21 1e 24 0f 1f 0f 18 10 08 1e 15 00 3f 33 33 33 3f 3f 12 39 2f 5d 33 33 2b 11 00 33 33 2b 11 12 00 39 39 11 12 01 17 39 11 33 11 33 11 33 11 33 11 33 11 33 31 30 01 15 01 1e 03 13 23 03 2e 02 23 23 11 23 11 23 22 06 06 07 03 23 13 36 37 21 11 23 11 33 11 21 01 35 05 21 01 06 31 fe ae 58 6f 49 30 9b ac 85 22 3a 56 4a 0a 9a 0a 4b 54 37 26 87 aa 83 2f 25 fe cd a6 a6 02 35 fe b0 03 21 fd b4 01 25 04 48 69 fe 9e 07 31 4e 69 fe 72 01 50 56 46 1c fd f8 02 08 1b 3f 5c fe ae 01 50 78 28 fe 10 04 48 fe 35 01 62 69 8c fe c7 00 01 00 3f fe 4e 04 35 06 d1 00 4b 00 84 40 4d 00 13 21 3f 19 46 46 0a 3f 37 43 3c 2a 1c 2d 28 13 0b 4c 4d 49 16 4a 59 49 13 39 34 31 0f 2e 1f 2e 2f 2e 03 09 03 2e 2a 40 43 1d 1c 1d 1c 4a 59 1d 1d
                              Data Ascii: Y!FY'/!?!!!$?333??9/]33+33+99933333310#.####"#67!#3!5!1XoI0":VJKT7&/%5!%Hi1NirPVF?\Px(H5bi?N5K@M!?FF?7C<*-(LMIJYI941../..*@CJY
                              2024-08-30 10:32:14 UTC16384INData Raw: 8a 8d 01 de 99 8b 00 00 01 00 1b fe 14 03 a6 04 48 00 19 00 40 40 23 00 13 15 19 0f 04 04 19 13 16 09 05 1a 1b 19 16 17 16 46 59 00 12 47 59 00 00 07 17 0f 07 0c 46 59 07 1b 00 3f 2b 00 18 3f 12 39 2f 2b 2b 11 00 33 11 12 01 17 39 11 33 11 33 11 33 31 30 01 1e 02 15 14 00 23 22 27 35 16 33 32 36 35 34 26 23 23 35 01 21 35 21 15 01 ac 95 e6 7f fe d8 ef ea 8a b7 c8 a1 c5 d6 ca 79 01 c5 fd 89 03 38 01 cf 07 72 ca 88 de fe ee 46 9a 56 be a0 a4 aa 72 01 fe 8e 7b 00 ff ff 00 cb 00 00 05 52 06 b4 02 26 01 b2 00 00 01 07 01 4d 00 b4 01 52 00 08 b3 01 13 05 26 00 2b 35 ff ff 00 b0 00 00 04 62 05 62 02 26 01 d2 00 00 01 06 01 4d 31 00 00 08 b3 01 11 11 26 00 2b 35 ff ff 00 cb 00 00 05 52 07 25 02 26 01 b2 00 00 01 07 00 6a 00 be 01 52 00 0a b4 02 01 25 05 26 00 2b
                              Data Ascii: H@@#FYGYFY?+?9/++3933310#"'532654&##5!5!y8rFVr{R&MR&+5bb&M1&+5R%&jR%&+
                              2024-08-30 10:32:14 UTC8949INData Raw: d7 00 27 00 c4 ff d7 00 27 00 c6 ff d7 00 27 01 24 ff c3 00 27 01 26 ff c3 00 27 01 36 ff ec 00 27 01 38 ff ec 00 27 01 3a ff ec 00 27 01 3b ff ec 00 27 01 3d ff ec 00 27 01 3f ff ec 00 27 01 43 ff d7 00 27 01 a0 ff ec 00 27 01 fa ff ec 00 27 01 fc ff ec 00 27 01 fe ff ec 00 27 02 00 ff ec 00 27 02 08 ff ae 00 27 02 0c ff ae 00 27 02 58 ff d7 00 27 03 1d ff d7 00 27 03 1f ff d7 00 27 03 21 ff d7 00 27 03 23 ff d7 00 27 03 25 ff d7 00 27 03 27 ff d7 00 27 03 29 ff d7 00 27 03 2b ff d7 00 27 03 2d ff d7 00 27 03 2f ff d7 00 27 03 31 ff d7 00 27 03 33 ff d7 00 27 03 6f ff ec 00 27 03 71 ff ec 00 27 03 73 ff ec 00 27 03 8f ff c3 00 28 00 2d 00 7b 00 29 00 0f ff 85 00 29 00 11 ff 85 00 29 00 22 00 29 00 29 00 24 ff d7 00 29 00 82 ff d7 00 29 00 83 ff d7 00 29
                              Data Ascii: '''$'&'6'8':';'='?'C''''''''X'''!'#'%''')'+'-'/'1'3'o'q's'(-{)))"))$)))
                              2024-08-30 10:32:14 UTC16384INData Raw: 00 3a ff ae 00 82 00 3c ff 85 00 82 00 89 ff d7 00 82 00 94 ff d7 00 82 00 95 ff d7 00 82 00 96 ff d7 00 82 00 97 ff d7 00 82 00 98 ff d7 00 82 00 9a ff d7 00 82 00 9f ff 85 00 82 00 c8 ff d7 00 82 00 ca ff d7 00 82 00 cc ff d7 00 82 00 ce ff d7 00 82 00 de ff d7 00 82 00 e0 ff d7 00 82 00 e2 ff d7 00 82 00 e4 ff d7 00 82 01 0e ff d7 00 82 01 10 ff d7 00 82 01 12 ff d7 00 82 01 14 ff d7 00 82 01 24 ff 71 00 82 01 26 ff 71 00 82 01 36 ff ae 00 82 01 38 ff 85 00 82 01 3a ff 85 00 82 01 47 ff d7 00 82 01 fa ff ae 00 82 01 fc ff ae 00 82 01 fe ff ae 00 82 02 00 ff 85 00 82 02 07 ff 71 00 82 02 0b ff 71 00 82 02 5f ff d7 00 82 03 49 ff d7 00 82 03 4b ff d7 00 82 03 4d ff d7 00 82 03 4f ff d7 00 82 03 51 ff d7 00 82 03 53 ff d7 00 82 03 55 ff d7 00 82 03 57 ff
                              Data Ascii: :<$q&q68:Gqq_IKMOQSUW
                              2024-08-30 10:32:14 UTC16384INData Raw: 01 1b 00 05 00 52 01 1b 00 0a 00 52 01 1b 00 44 ff d7 01 1b 00 46 ff d7 01 1b 00 47 ff d7 01 1b 00 48 ff d7 01 1b 00 4a ff ec 01 1b 00 52 ff d7 01 1b 00 54 ff d7 01 1b 00 a2 ff d7 01 1b 00 a3 ff d7 01 1b 00 a4 ff d7 01 1b 00 a5 ff d7 01 1b 00 a6 ff d7 01 1b 00 a7 ff d7 01 1b 00 a8 ff d7 01 1b 00 a9 ff d7 01 1b 00 aa ff d7 01 1b 00 ab ff d7 01 1b 00 ac ff d7 01 1b 00 ad ff d7 01 1b 00 b4 ff d7 01 1b 00 b5 ff d7 01 1b 00 b6 ff d7 01 1b 00 b7 ff d7 01 1b 00 b8 ff d7 01 1b 00 ba ff d7 01 1b 00 c3 ff d7 01 1b 00 c5 ff d7 01 1b 00 c7 ff d7 01 1b 00 c9 ff d7 01 1b 00 cb ff d7 01 1b 00 cd ff d7 01 1b 00 cf ff d7 01 1b 00 d1 ff d7 01 1b 00 d3 ff d7 01 1b 00 d5 ff d7 01 1b 00 d7 ff d7 01 1b 00 d9 ff d7 01 1b 00 db ff d7 01 1b 00 dd ff d7 01 1b 00 df ff ec 01 1b 00
                              Data Ascii: RRDFGHJRT


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.65454213.224.189.374436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:15 UTC678OUTGET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1
                              Host: amds-material-dev.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Range: bytes=113740-113740
                              If-Range: "976aefe9ad86359727c7f5ca90124ec2"
                              2024-08-30 10:32:16 UTC520INHTTP/1.1 206 Partial Content
                              Content-Type: text/css
                              Content-Length: 1
                              Connection: close
                              Last-Modified: Mon, 22 Jan 2024 17:52:45 GMT
                              x-amz-server-side-encryption: AES256
                              Server: AmazonS3
                              Date: Fri, 30 Aug 2024 10:32:16 GMT
                              ETag: "976aefe9ad86359727c7f5ca90124ec2"
                              X-Cache: RefreshHit from cloudfront
                              Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA2-C1
                              X-Amz-Cf-Id: -RB8sVyWFKPqbNuES0-i4Qy2gbPrqdJkMTFKHV_Mum31Y5udBK0Gqg==
                              Content-Range: bytes 113740-113740/149638
                              2024-08-30 10:32:16 UTC1INData Raw: 68
                              Data Ascii: h


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.65454313.224.189.374436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:16 UTC678OUTGET /8/stable/8.0/amds-theme-default/material-theme.css HTTP/1.1
                              Host: amds-material-dev.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-wfe-100.advancedmd.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Range: bytes=113740-149637
                              If-Range: "976aefe9ad86359727c7f5ca90124ec2"
                              2024-08-30 10:32:17 UTC524INHTTP/1.1 206 Partial Content
                              Content-Type: text/css
                              Content-Length: 35898
                              Connection: close
                              Last-Modified: Mon, 22 Jan 2024 17:52:45 GMT
                              x-amz-server-side-encryption: AES256
                              Server: AmazonS3
                              Date: Fri, 30 Aug 2024 10:32:18 GMT
                              ETag: "976aefe9ad86359727c7f5ca90124ec2"
                              X-Cache: RefreshHit from cloudfront
                              Via: 1.1 eb83e7e264681d87a86c9b6a2159e502.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA2-C1
                              X-Amz-Cf-Id: XDwWwu4rzGoHZve3YoadIQF7QUCp4FI5LysfAnG7QbfyGt1_S-_Xuw==
                              Content-Range: bytes 113740-149637/149638
                              2024-08-30 10:32:17 UTC15860INData Raw: 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 37 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 2e 6d 61 74 2d 63 68 69 70 2e 6d 61 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 37 33 61 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 20 20 2e 6d 61 74 2d 63 68 69 70 2e 6d 61 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 20 2e 6d
                              Data Ascii: hite !important; color: rgba(0, 0, 0, 0.87) !important; border: 1px solid transparent !important; } .mat-chip.mat-primary:hover { color: white !important; background-color: #5573a4 !important; } .mat-chip.mat-primary:hover .m
                              2024-08-30 10:32:17 UTC16384INData Raw: 6e 3a 20 30 20 38 70 78 20 30 20 34 70 78 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 70 61 74 69 65 6e 74 5f 70 68 6f 74 6f 5f 70 6c 61 63 65 68 6f 6c 64 65 72 2e 70 6e 67 22 29 3b 20 7d 0a 0a 2e 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 31 37 38 62 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                              Data Ascii: n: 0 8px 0 4px; background-size: cover; background-position: center; background-repeat: no-repeat; background-image: url("./assets/images/patient_photo_placeholder.png"); }.mat-dialog-container { background: #4178be !important;
                              2024-08-30 10:32:17 UTC1752INData Raw: 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0a 0a 2e 6d 61 72 67 69 6e 2d 6e 6f 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 74 2d 7a 65 72 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 62 2d 7a 65 72 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 6c 2d 7a 65 72 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 72 2d 7a 65 72 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 6c 2d 73 6d 61 6c 6c 20 7b 0a 20 20 6d 61 72 67
                              Data Ascii: al-align: middle; }.margin-none { margin: 0 !important; }.mt-zero { margin-top: 0 !important; }.mb-zero { margin-bottom: 0 !important; }.ml-zero { margin-left: 0 !important; }.mr-zero { margin-right: 0 !important; }.ml-small { marg
                              2024-08-30 10:32:17 UTC1902INData Raw: 61 64 64 69 6e 67 3a 20 31 34 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 2e 31 65 6d 20 73 6f 6c 69 64 20 23 64 62 64 62 64 62 3b 20 7d 0a 0a 2e 74 72 65 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 72 65 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 3a 20 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 42 46 31 46 37 3b 20 7d 0a 20 20 2e 74 72 65 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 72 65 65 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 63 65 6c 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 3a 20 35 30 30 20 31 33 70 78 2f 32 32 70 78 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c
                              Data Ascii: adding: 14px; border-top: 0.1em solid #dbdbdb; }.tree-container .tree-header { min-height: 36px; display: flex; flex: 1; background-color: #EBF1F7; } .tree-container .tree-header .header-cell { font: 500 13px/22px "Open Sans", Helvetica,


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.65454420.198.162.78443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 59 63 78 57 61 49 5a 30 30 32 59 2f 4c 48 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 31 64 64 33 64 35 39 32 64 64 31 33 31 66 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: GYcxWaIZ002Y/LHD.1Context: 2e1dd3d592dd131f
                              2024-08-30 10:32:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-08-30 10:32:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 59 63 78 57 61 49 5a 30 30 32 59 2f 4c 48 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 31 64 64 33 64 35 39 32 64 64 31 33 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 77 41 4e 2f 69 2f 4f 2f 4f 53 4b 48 2b 67 32 2b 51 57 4b 51 5a 36 41 37 38 49 66 58 63 6a 33 5a 66 4c 4f 32 75 49 72 63 2f 4d 77 51 6d 6d 31 41 6a 41 45 6f 2f 66 68 68 78 69 46 39 41 76 5a 68 46 76 61 4b 47 75 52 32 4d 61 6b 77 48 58 7a 6a 65 41 61 34 52 7a 54 57 39 4f 79 6c 4e 69 6a 6a 49 6b 6f 41 6d 36 33 59 35 61 44 70
                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GYcxWaIZ002Y/LHD.2Context: 2e1dd3d592dd131f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWwAN/i/O/OSKH+g2+QWKQZ6A78IfXcj3ZfLO2uIrc/MwQmm1AjAEo/fhhxiF9AvZhFvaKGuR2MakwHXzjeAa4RzTW9OylNijjIkoAm63Y5aDp
                              2024-08-30 10:32:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 59 63 78 57 61 49 5a 30 30 32 59 2f 4c 48 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 31 64 64 33 64 35 39 32 64 64 31 33 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: GYcxWaIZ002Y/LHD.3Context: 2e1dd3d592dd131f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-08-30 10:32:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-08-30 10:32:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 50 6f 6a 33 78 72 64 45 30 69 78 46 43 47 6d 62 61 54 55 49 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: pPoj3xrdE0ixFCGmbaTUIg.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.65455018.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:20 UTC713OUTGET /favicon.ico?v=2 HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://pp-wfe-100.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138%27
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:20 UTC3887INHTTP/1.1 200 OK
                              Content-Type: image/x-icon
                              Content-Length: 15086
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:20 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "10f96bc1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: nkq-i9i2hRuXNQPGkoNMdXYXvMwjqKrlWcEAm5H9xIgfivvqELoFtA==
                              2024-08-30 10:32:20 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                              Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.65455418.244.18.924436712C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:23 UTC364OUTGET /favicon.ico?v=2 HTTP/1.1
                              Host: pp-wfe-100.advancedmd.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-08-30 10:32:23 UTC3887INHTTP/1.1 200 OK
                              Content-Type: image/x-icon
                              Content-Length: 15086
                              Connection: close
                              Date: Fri, 30 Aug 2024 10:32:23 GMT
                              Last-Modified: Mon, 12 Aug 2024 17:26:24 GMT
                              Accept-Ranges: bytes
                              ETag: "10f96bc1dcecda1:0"
                              Server: Microsoft-IIS/10.0
                              X-Powered-By: ASP.NET
                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                              Content-Security-Policy: default-src 'self' 'unsafe-inline'; connect-src 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.google.com https://*.facebook.net https://*.eum-appdynamics.com https://*.appdynamics.com wss://*.signalr.net https://*.signalr.net https://*.pmpgateway.net http://*.pmpgateway.net https://*.googleapis.com https://pmpgateway.net http://pmpgateway.net wss://*.twilio.com https://*.twilio.com wss://*.prd.advancedmd.com http://localhost https://*.mktoresp.com https://*.prd.advancedmd.com https://*.pendo.io https://*.advancedmd.com https://*.marketo.com https://*.doubleclick.net https://*.google-analytics.com https://localhost https://localhost:18623 https://localhost:18626 https://127.0.0.1:18623 https://127.0.0.1:18626 wss://127.0.0.1:18623 wss://127.0.0.1:18626 https://localhost:5000 http://localhost:5000; script-src 'unsafe-eval' 'unsafe-inline' 'self' wss://*.advancedmd.com https://*.amdar.advancedmd.com https://*.heartlandportico.com https://*.gstatic.com https://* [TRUNCATED]
                              X-Cache: Miss from cloudfront
                              Via: 1.1 872b8cb7808b8e013ecc6c3cc24aa826.cloudfront.net (CloudFront)
                              X-Amz-Cf-Pop: FRA56-P11
                              X-Amz-Cf-Id: YtrJ3m2-6Vw5yiCtUr6gU18S_-D_eQmMP4GbV5iQVv56gmtmgxHHjA==
                              2024-08-30 10:32:23 UTC15086INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 68 ff 56 18 66 ff 41 17 68 ff 16 18 67 ff 2a 1a 68 ff 31 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 6a ff 0c 1a 67 ff d4 1a 67 ff 61 1b 67 ff 9e 1b 67 ff 5e 1b
                              Data Ascii: h6 00 %F( hVfAhg*h1jggagg^


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.65455520.198.162.78443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 63 36 49 43 41 57 53 2f 30 79 4f 64 2f 58 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 63 30 37 35 33 34 62 63 32 63 31 65 38 38 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: 5c6ICAWS/0yOd/XD.1Context: a8c07534bc2c1e88
                              2024-08-30 10:32:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-08-30 10:32:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 63 36 49 43 41 57 53 2f 30 79 4f 64 2f 58 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 63 30 37 35 33 34 62 63 32 63 31 65 38 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 77 41 4e 2f 69 2f 4f 2f 4f 53 4b 48 2b 67 32 2b 51 57 4b 51 5a 36 41 37 38 49 66 58 63 6a 33 5a 66 4c 4f 32 75 49 72 63 2f 4d 77 51 6d 6d 31 41 6a 41 45 6f 2f 66 68 68 78 69 46 39 41 76 5a 68 46 76 61 4b 47 75 52 32 4d 61 6b 77 48 58 7a 6a 65 41 61 34 52 7a 54 57 39 4f 79 6c 4e 69 6a 6a 49 6b 6f 41 6d 36 33 59 35 61 44 70
                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5c6ICAWS/0yOd/XD.2Context: a8c07534bc2c1e88<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWwAN/i/O/OSKH+g2+QWKQZ6A78IfXcj3ZfLO2uIrc/MwQmm1AjAEo/fhhxiF9AvZhFvaKGuR2MakwHXzjeAa4RzTW9OylNijjIkoAm63Y5aDp
                              2024-08-30 10:32:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 63 36 49 43 41 57 53 2f 30 79 4f 64 2f 58 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 63 30 37 35 33 34 62 63 32 63 31 65 38 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5c6ICAWS/0yOd/XD.3Context: a8c07534bc2c1e88<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-08-30 10:32:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-08-30 10:32:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 44 43 6a 41 62 79 74 38 6b 53 62 6e 2b 52 51 34 78 50 44 69 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: tDCjAbyt8kSbn+RQ4xPDiA.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.65455620.198.162.78443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:32:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 58 41 49 4c 30 73 61 52 55 4b 36 6b 6d 66 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 62 66 35 38 63 31 35 38 31 38 61 31 37 34 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: JXAIL0saRUK6kmfy.1Context: d9bf58c15818a174
                              2024-08-30 10:32:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-08-30 10:32:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 58 41 49 4c 30 73 61 52 55 4b 36 6b 6d 66 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 62 66 35 38 63 31 35 38 31 38 61 31 37 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 77 41 4e 2f 69 2f 4f 2f 4f 53 4b 48 2b 67 32 2b 51 57 4b 51 5a 36 41 37 38 49 66 58 63 6a 33 5a 66 4c 4f 32 75 49 72 63 2f 4d 77 51 6d 6d 31 41 6a 41 45 6f 2f 66 68 68 78 69 46 39 41 76 5a 68 46 76 61 4b 47 75 52 32 4d 61 6b 77 48 58 7a 6a 65 41 61 34 52 7a 54 57 39 4f 79 6c 4e 69 6a 6a 49 6b 6f 41 6d 36 33 59 35 61 44 70
                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: JXAIL0saRUK6kmfy.2Context: d9bf58c15818a174<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWwAN/i/O/OSKH+g2+QWKQZ6A78IfXcj3ZfLO2uIrc/MwQmm1AjAEo/fhhxiF9AvZhFvaKGuR2MakwHXzjeAa4RzTW9OylNijjIkoAm63Y5aDp
                              2024-08-30 10:32:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 58 41 49 4c 30 73 61 52 55 4b 36 6b 6d 66 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 62 66 35 38 63 31 35 38 31 38 61 31 37 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: JXAIL0saRUK6kmfy.3Context: d9bf58c15818a174<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-08-30 10:32:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-08-30 10:32:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 59 4e 65 43 64 51 54 45 55 61 6c 32 56 61 36 57 30 31 6c 46 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: QYNeCdQTEUal2Va6W01lFQ.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.65456120.198.162.78443
                              TimestampBytes transferredDirectionData
                              2024-08-30 10:33:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 47 32 70 74 58 30 32 70 55 4f 72 31 75 37 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 36 61 61 37 62 62 65 62 34 61 34 35 39 30 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: jG2ptX02pUOr1u75.1Context: 306aa7bbeb4a4590
                              2024-08-30 10:33:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-08-30 10:33:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 47 32 70 74 58 30 32 70 55 4f 72 31 75 37 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 36 61 61 37 62 62 65 62 34 61 34 35 39 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 77 41 4e 2f 69 2f 4f 2f 4f 53 4b 48 2b 67 32 2b 51 57 4b 51 5a 36 41 37 38 49 66 58 63 6a 33 5a 66 4c 4f 32 75 49 72 63 2f 4d 77 51 6d 6d 31 41 6a 41 45 6f 2f 66 68 68 78 69 46 39 41 76 5a 68 46 76 61 4b 47 75 52 32 4d 61 6b 77 48 58 7a 6a 65 41 61 34 52 7a 54 57 39 4f 79 6c 4e 69 6a 6a 49 6b 6f 41 6d 36 33 59 35 61 44 70
                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jG2ptX02pUOr1u75.2Context: 306aa7bbeb4a4590<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWwAN/i/O/OSKH+g2+QWKQZ6A78IfXcj3ZfLO2uIrc/MwQmm1AjAEo/fhhxiF9AvZhFvaKGuR2MakwHXzjeAa4RzTW9OylNijjIkoAm63Y5aDp
                              2024-08-30 10:33:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 47 32 70 74 58 30 32 70 55 4f 72 31 75 37 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 36 61 61 37 62 62 65 62 34 61 34 35 39 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: jG2ptX02pUOr1u75.3Context: 306aa7bbeb4a4590<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-08-30 10:33:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-08-30 10:33:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 42 6d 74 49 37 59 6c 52 6b 57 43 31 72 74 38 41 32 54 32 42 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: TBmtI7YlRkWC1rt8A2T2BA.0Payload parsing failed.


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:06:31:59
                              Start date:30/08/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:06:32:03
                              Start date:30/08/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2184,i,9724161557650723365,11028119364261934946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:06:32:06
                              Start date:30/08/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://patientportal.advancedmd.com/appointment/unsubscribe?token=dlU0NEdEaktVUUp6VUl5eU1ydlUwZCtXaW00K1o4REIrK3I3VFVQKy90bz0=&lk=142138'"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly