Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.data.allinahealthaetnamdicare.com/

Overview

General Information

Sample URL:https://www.data.allinahealthaetnamdicare.com/
Analysis ID:1525810
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2212,i,9410849951115533995,4624910150389493844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.data.allinahealthaetnamdicare.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.data.allinahealthaetnamdicare.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://www.data.allinahealthaetnamdicare.com/HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseHTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.12:49836 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe979&token=b29b2440040586f94e792dd8c6c576917e50da7d HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=r3%7Cs&nocache=2141728047483342&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047483343&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=9aa1eth3e12q&aqid=fen_ZqX7ArixjuwPytqqoAc&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=12%7C0%7C1529%7C1676%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=oxprfppobjnf&aqid=fen_ZqX7ArixjuwPytqqoAc&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=12%7C0%7C1529%7C1676%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe98d&token=dbc84f2cd91051203e13e1c46498c6ba7f530c73 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwMS4wMjQyfDA2MDIxNzA5YjZiYmRjOGYzNGM1Mjc3OWNhYWU4M2RlOWMzYjRlZTR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=4111728047501245&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047501255&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=gpthoev109s6&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=7d0tvhp5ah7w&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe994&token=d1df286e204796d3aaa8cac573da74bc5c0b7fe3 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwOC4xNDQxfGNlY2E1NDhkNzQ1YWM3NjQ1M2ZkZDVhYjI3OGZhNWQ4ZGViZDU3OWR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3061728047508400&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047508404&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.3ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=tyiavmoefrxb&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ydbjtslr0oy5&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUxNS4xMDQ2fDcwOWQ0NTBiZjAxOTBkODExYjQ5YjliYzNkZjY1M2IwMTRmYjg2M2R8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=1061728047515713&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047515721&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe99b&token=0927318e566246ed85a601a648823aa3a4046814 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=afccyfhhx1ct&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8anp9decc8tt&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.25ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe9ab&token=23abdf17f6b143a50aee544f0334a3b59678a958 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.25ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzMS41NzJ8ODc2ZDBjZmZkMTY3ZDJlZmZkYzI0MTYzMzZmMjUzMDIxNmI3OGYwN3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=3911728047531837&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047531840&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.25ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8btpg04i9k7n&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=kaerdt87m3f2&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe9b2&token=3deabed149949e583edd49773ffe6096192f4f67 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzOC4wOTd8MmJlNDQ4NWVjNWYxNTliMWFhNzk5NDEzYTBhYjVmNDk4Y2VjZTcyNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=791728047538238&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047538242&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ovrc2a5mn8rq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=z8c5ahhuwlzq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffe9bb&token=659c31570669b69e21eafa8947d1c64204e44575 HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzU0Ny4wMjQ1fDNiNTMyNTBkYWE2ZjAzM2YwNDc1NmE1Mjc2ZjA0MjM0Mjg0N2UxZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9131728047546692&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047546693&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /svg/right_arrow.svg HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1Host: www.data.allinahealthaetnamdicare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=dvcq24eq2241&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=yzp9aym3cgom&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.data.allinahealthaetnamdicare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/right_arrow.svg HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.data.allinahealthaetnamdicare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: chromecache_102.3.drString found in binary or memory: http://www.pennie.com/insurance/health-plans
Source: chromecache_111.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkCF9N2TJKKSZ8qDhF4iTVwtB4-C
Source: chromecache_95.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkFuW82fib0NAorZ41-TljegNRxZ
Source: chromecache_102.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkIY-jatQcqV1TOFpxrLlL3jcbXG
Source: chromecache_125.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkbOj1eGlfut2TcdLO-KTTSB01tH
Source: chromecache_102.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkh9TAJEy22MMeSF37y0ckRfogpS
Source: chromecache_102.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkqI-V0k5L2BBwrJuU1z3U5N8LOh
Source: chromecache_118.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkrUIkEKVEj0rIw20uHB-YZ3oLf_
Source: chromecache_111.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql2-GIehpMV_CYBazfup2gfOB7aP
Source: chromecache_111.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql95kQDSrZHrHVqe3iuJnVTzLutr
Source: chromecache_95.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlrIQyA9eITcxyrHhCtHh78DJ8r-
Source: chromecache_118.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmkHSlffmK9e0LIDg1vl05mtOoRV
Source: chromecache_125.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqn5KO0YAkk4-7zBo2XSetn_qALEd
Source: chromecache_95.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnEzUWm2eB7DJgNW5ULsvh15K1s1
Source: chromecache_125.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnWZ5N2T9Yh7wyyDodl9bJbz83kz
Source: chromecache_118.3.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnthCR__6TVE26HrZJbrSg5mSDrZ
Source: chromecache_104.3.drString found in binary or memory: https://afs.googleusercontent.com/svg/right_arrow.svg
Source: chromecache_95.3.dr, chromecache_111.3.drString found in binary or memory: https://app.askchapter.org/
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_86.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_102.3.dr, chromecache_111.3.drString found in binary or memory: https://www.essencehealthcare.com/
Source: chromecache_125.3.drString found in binary or memory: https://www.geisinger.org/business/insurance
Source: chromecache_111.3.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_125.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1nMjM5vSIAxWAkoMHHRXtFE8YABAAGgJlZg
Source: chromecache_125.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1nMjM5vSIAxWAkoMHHRXtFE8YABABGgJlZg
Source: chromecache_125.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1nMjM5vSIAxWAkoMHHRXtFE8YABACGgJlZg
Source: chromecache_118.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjAwp_e5vSIAxU4k4MHHbn-D3oYABAAGgJlZg
Source: chromecache_118.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjAwp_e5vSIAxU4k4MHHbn-D3oYABABGgJlZg
Source: chromecache_118.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjAwp_e5vSIAxU4k4MHHbn-D3oYABACGgJlZg
Source: chromecache_95.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj_h4XQ5vSIAxXEnYMHHZP8NUYYABAAGgJlZg
Source: chromecache_95.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj_h4XQ5vSIAxXEnYMHHZP8NUYYABABGgJlZg
Source: chromecache_95.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj_h4XQ5vSIAxXEnYMHHZP8NUYYABACGgJlZg
Source: chromecache_111.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjgo5Db5vSIAxUXo4MHHd_vAhgYABAAGgJlZg
Source: chromecache_111.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjgo5Db5vSIAxUXo4MHHd_vAhgYABABGgJlZg
Source: chromecache_111.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjgo5Db5vSIAxUXo4MHHd_vAhgYABACGgJlZg
Source: chromecache_104.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjjuZzi5vSIAxUPLgYAHXbsAf4YABABGgJ3cw
Source: chromecache_102.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjskMLT5vSIAxUCrIMHHXJjIYQYABAAGgJlZg
Source: chromecache_102.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjskMLT5vSIAxUCrIMHHXJjIYQYABABGgJlZg
Source: chromecache_102.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjskMLT5vSIAxUCrIMHHXJjIYQYABACGgJlZg
Source: chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_125.3.drString found in binary or memory: https://www.healthforcalifornia.com/
Source: chromecache_118.3.dr, chromecache_125.3.dr, chromecache_95.3.drString found in binary or memory: https://www.networkhealth.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.12:49836 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/88@34/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2212,i,9410849951115533995,4624910150389493844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.data.allinahealthaetnamdicare.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2212,i,9410849951115533995,4624910150389493844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://syndicatedsearch.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
syndicatedsearch.goog
216.58.206.78
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.36
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        142.250.186.97
        truefalse
          unknown
          d38psrni17bvxu.cloudfront.net
          18.66.121.138
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              www.data.allinahealthaetnamdicare.com
              185.53.179.171
              truefalse
                unknown
                afs.googleusercontent.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=falsefalse
                    unknown
                    https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                      unknown
                      https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=falsefalse
                        unknown
                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ydbjtslr0oy5&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1false
                          unknown
                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=9aa1eth3e12q&aqid=fen_ZqX7ArixjuwPytqqoAc&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=12%7C0%7C1529%7C1676%7C1051&lle=0&ifv=1&hpt=1false
                            unknown
                            https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=kaerdt87m3f2&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1false
                              unknown
                              https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1false
                                unknown
                                https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3Dfalse
                                  unknown
                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=dvcq24eq2241&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1false
                                    unknown
                                    https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3Dfalse
                                      unknown
                                      https://afs.googleusercontent.com/svg/globe.svg?c=%2380868Bfalse
                                        unknown
                                        https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3Dfalse
                                          unknown
                                          https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9ab&token=23abdf17f6b143a50aee544f0334a3b59678a958false
                                            unknown
                                            https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2false
                                              unknown
                                              https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3Dfalse
                                                unknown
                                                https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9bb&token=659c31570669b69e21eafa8947d1c64204e44575false
                                                  unknown
                                                  https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                                    unknown
                                                    https://afs.googleusercontent.com/svg/right_arrow.svgfalse
                                                      unknown
                                                      https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3Dfalse
                                                        unknown
                                                        https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3Dfalse
                                                          unknown
                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=7d0tvhp5ah7w&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1false
                                                            unknown
                                                            https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9b2&token=3deabed149949e583edd49773ffe6096192f4f67false
                                                              unknown
                                                              https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3Dfalse
                                                                unknown
                                                                https://www.google.com/images/afs/snowman.pngfalse
                                                                  unknown
                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=tyiavmoefrxb&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1false
                                                                    unknown
                                                                    https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                                      unknown
                                                                      https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe98d&token=dbc84f2cd91051203e13e1c46498c6ba7f530c73false
                                                                        unknown
                                                                        https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3Dfalse
                                                                          unknown
                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=z8c5ahhuwlzq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1false
                                                                            unknown
                                                                            https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=falsefalse
                                                                              unknown
                                                                              https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1false
                                                                                unknown
                                                                                https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3Dfalse
                                                                                  unknown
                                                                                  https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe99b&token=0927318e566246ed85a601a648823aa3a4046814false
                                                                                    unknown
                                                                                    https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                                                                      unknown
                                                                                      https://www.data.allinahealthaetnamdicare.com/false
                                                                                        unknown
                                                                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ovrc2a5mn8rq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1false
                                                                                          unknown
                                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8btpg04i9k7n&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1false
                                                                                            unknown
                                                                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=yzp9aym3cgom&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1false
                                                                                              unknown
                                                                                              https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3Dfalse
                                                                                                unknown
                                                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=gpthoev109s6&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1false
                                                                                                  unknown
                                                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8anp9decc8tt&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1false
                                                                                                    unknown
                                                                                                    https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3Dfalse
                                                                                                      unknown
                                                                                                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=afccyfhhx1ct&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1false
                                                                                                        unknown
                                                                                                        https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2false
                                                                                                          unknown
                                                                                                          https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                                                                                            unknown
                                                                                                            https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe994&token=d1df286e204796d3aaa8cac573da74bc5c0b7fe3false
                                                                                                              unknown
                                                                                                              https://www.data.allinahealthaetnamdicare.com/favicon.icofalse
                                                                                                                unknown
                                                                                                                https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3Dfalse
                                                                                                                  unknown
                                                                                                                  https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe979&token=b29b2440040586f94e792dd8c6c576917e50da7dfalse
                                                                                                                    unknown
                                                                                                                    https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3Dfalse
                                                                                                                      unknown
                                                                                                                      https://www.data.allinahealthaetnamdicare.com/track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3Dfalse
                                                                                                                        unknown
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://www.networkhealth.com/chromecache_118.3.dr, chromecache_125.3.dr, chromecache_95.3.drfalse
                                                                                                                          unknown
                                                                                                                          https://app.askchapter.org/chromecache_95.3.dr, chromecache_111.3.drfalse
                                                                                                                            unknown
                                                                                                                            https://syndicatedsearch.googchromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.geisinger.org/business/insurancechromecache_125.3.drfalse
                                                                                                                              unknown
                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkCF9N2TJKKSZ8qDhF4iTVwtB4-Cchromecache_111.3.drfalse
                                                                                                                                unknown
                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnEzUWm2eB7DJgNW5ULsvh15K1s1chromecache_95.3.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnWZ5N2T9Yh7wyyDodl9bJbz83kzchromecache_125.3.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkFuW82fib0NAorZ41-TljegNRxZchromecache_95.3.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkh9TAJEy22MMeSF37y0ckRfogpSchromecache_102.3.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkrUIkEKVEj0rIw20uHB-YZ3oLf_chromecache_118.3.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqn5KO0YAkk4-7zBo2XSetn_qALEdchromecache_125.3.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_123.3.dr, chromecache_121.3.dr, chromecache_94.3.dr, chromecache_107.3.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlrIQyA9eITcxyrHhCtHh78DJ8r-chromecache_95.3.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql95kQDSrZHrHVqe3iuJnVTzLutrchromecache_111.3.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkbOj1eGlfut2TcdLO-KTTSB01tHchromecache_125.3.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql2-GIehpMV_CYBazfup2gfOB7aPchromecache_111.3.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.pennie.com/insurance/health-planschromecache_102.3.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkqI-V0k5L2BBwrJuU1z3U5N8LOhchromecache_102.3.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnthCR__6TVE26HrZJbrSg5mSDrZchromecache_118.3.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmkHSlffmK9e0LIDg1vl05mtOoRVchromecache_118.3.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.healthforcalifornia.com/chromecache_125.3.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkIY-jatQcqV1TOFpxrLlL3jcbXGchromecache_102.3.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.essencehealthcare.com/chromecache_102.3.dr, chromecache_111.3.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    142.250.185.78
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.185.206
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.185.129
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    18.66.121.138
                                                                                                                                                                    d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                    216.58.206.78
                                                                                                                                                                    syndicatedsearch.googUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    185.53.179.171
                                                                                                                                                                    www.data.allinahealthaetnamdicare.comGermany
                                                                                                                                                                    61969TEAMINTERNET-ASDEfalse
                                                                                                                                                                    18.66.121.69
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                    142.250.185.142
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.186.97
                                                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.186.36
                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.185.110
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    142.250.185.132
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    239.255.255.250
                                                                                                                                                                    unknownReserved
                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                    142.250.185.97
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.3
                                                                                                                                                                    192.168.2.12
                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                    Analysis ID:1525810
                                                                                                                                                                    Start date and time:2024-10-04 15:09:59 +02:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 4m 17s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                    Sample URL:https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                    Classification:clean1.win@23/88@34/16
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2
                                                                                                                                                                    • Browse: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 173.194.76.84, 142.250.184.238, 142.250.186.67, 34.104.35.123, 142.250.184.194, 4.245.163.56, 172.217.16.194, 93.184.221.240, 192.229.221.95, 20.3.187.198, 52.165.164.15, 216.58.206.74, 142.250.186.163, 216.58.212.131, 142.250.185.193, 172.217.16.193, 142.250.185.174
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, partner.googleadservices.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, tpc.googlesyndication.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    • VT rate limit hit for: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    No simulations
                                                                                                                                                                    InputOutput
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/ Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":[],
                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/ Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Aetna Medicare",
                                                                                                                                                                    "Medicare Advantage",
                                                                                                                                                                    "Aetna Medicare Advantage"],
                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Geisinger Health Plan"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Visit Website",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["allinahealthaetnamdicare.com"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Visit Website",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Network Health"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"With a Network Health Medicare Advantage plan,
                                                                                                                                                                     we've got you covered. Shop 2025 plans now. Join the thousands who have relied on Network Health for Medicare Advantage. Learn more. $25/Month Part B Giveback. $0 Doctor Visit Plans. $0 Mail-Order Med Plans. We've Got a Plan for You. $0 Monthly Premium",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["Maximize Your OTC Benefits",
                                                                                                                                                                    "Free app to redeem Medicare benefits,
                                                                                                                                                                     including OTC items and supplements."],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Essence Healthcare"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Hello,
                                                                                                                                                                     Chicago. You're looking at a new Medicare Advantage plan from Essence Healthcare. Annual Enrollment begins 10/15. Get details about the Medicare plans near you for 2025. Flex Card Up to $2,
                                                                                                                                                                    500. Premiums As Low As $0.",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Network Health Medicare Advantage"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Call Today to Get an All-ln-One Medicare Advantage Plan With Additional Benefits & Enroll We Have Medicare Benefits To Supplement Your Existing Plans. Call Naw And Enroll Today. Top Rated Carriers. Find a Plan For You. View Plans in Your Area. Talk To An Agent. Types: Medicare Advantage",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["Wisconsin trusts us and has for over 41 Years. Join Network Health Medicare Advantage now."],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["Network Health Medicare Advantage"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Call Today to Get an All-in-One Medicare Advantage Plan With Additional Benefits & Enroll. We Have Medicare Benefits To Supplement Your Existing Plans. Call Now And Enroll Today. Top Rated Carriers. Find a Plan For You. View Plans in Your Area. Talk To An Agent. Types: Medicare Advantage",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["Wisconsin trusts us and has for over 41 Years. Join Network Health Medicare Advantage now."],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["networkhealth.com",
                                                                                                                                                                    "massadvantage.info",
                                                                                                                                                                    "agingresearch.org"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Stress-Free Medicare Advantage - $0 Monthly Premium Plans",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    URL: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8f Model: jbxai
                                                                                                                                                                    {
                                                                                                                                                                    "brand":["networkhealth.com",
                                                                                                                                                                    "massadvantage.info",
                                                                                                                                                                    "agingresearch.org"],
                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                    "trigger_text":"Stress-Free Medicare Advantage - $0 Monthly Premium Plans",
                                                                                                                                                                    "prominent_button_name":"Visit Website",
                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                    Entropy (8bit):3.9723165426974893
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8ZGdUT+JHhidAKZdA1kehwiZUklqehPy+3:8ZlqAcy
                                                                                                                                                                    MD5:5D94F17928C5BFAF4ADB33A4D266F36E
                                                                                                                                                                    SHA1:D48A5BECBBD4224D62A796C0598033702BCB29FA
                                                                                                                                                                    SHA-256:01E9B91A379E1BE13CFE8E614C9384528F6227A94DF410E62EDDA6862DEFF863
                                                                                                                                                                    SHA-512:8EDD6D3C9A666D94C6A1DEAA7CF4392886CF0E8B17CB97A5030AE908FA95EE0AB640ACD8EE3411DC9C7C8C2A3FBF65E8B197DC86DBEFF2EA960B5430093C1560
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....I..^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYji.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                    Entropy (8bit):3.9888185528878926
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8KGdUT+JHhidAKZdA1jeh/iZUkAQkqehMy+2:8Klqc9QNy
                                                                                                                                                                    MD5:3FE89AFA7DAC23E0095CC81B592BD4D1
                                                                                                                                                                    SHA1:76EDE245379EA8135EED4F4FD35C48E73C67427E
                                                                                                                                                                    SHA-256:AE7CDC681F6AC88C2809DC057F04B569A89CE593DF4B7D4A2ECC7F5501A9AAC8
                                                                                                                                                                    SHA-512:1FDA81DF7688218CBA7FCF418D2B1CAF6E0523616C266A9729AB722CB2313B653681AD9A3F88ABAA530CCFD437057BC5FC0612E1357A28C98E8CD5BEF0FDF898
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......o.^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYji.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2691
                                                                                                                                                                    Entropy (8bit):4.00025502350238
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8wGdUT+uHhidAKZdA14Peh7sFiZUkmgqeh7sqy+BX:8wlqbnYy
                                                                                                                                                                    MD5:E625148A02F1FCF33454A0D5B8E1F7A5
                                                                                                                                                                    SHA1:2EAB2F98D4E456891B5D23C19029B59AF783FB85
                                                                                                                                                                    SHA-256:D458E857D462A843044DCAD23773D00280F296179273C9256778530C6567548B
                                                                                                                                                                    SHA-512:1DB4107E6BA37DCA0FEB0AD8624920676BB8CF8A003B425DDFFFAC266FF2A955798592EDE1FF591B9DCDD647C316C8B8D1936DD5909CE133901CA62BFEBA6832
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                    Entropy (8bit):3.9843022041756413
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8eGdUT+JHhidAKZdA1GehDiZUkwqehgy+R:8elqhyy
                                                                                                                                                                    MD5:040D048EF610EC735AB531C34CD644B2
                                                                                                                                                                    SHA1:9FF4312C099E8887491DD8649FC778CA21939291
                                                                                                                                                                    SHA-256:8A6E0878DEB2604C0A10B5B7B30542A01A077F7D8FB8A9E76EA7E5229E5BA135
                                                                                                                                                                    SHA-512:3DF76D5A42981558F1B50A82657F13E055A2F964F2A5BFAE81F0C200EB5420C48CDE30C9AEC4C6CC3B1A30D87CA68FC232CF1B4FABED0E36A5F6A238FAC950F4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....c.^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYji.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                    Entropy (8bit):3.9740177569881423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:89GdUT+JHhidAKZdA1IehBiZUk1W1qehmy+C:89lqB9Gy
                                                                                                                                                                    MD5:C0DFDF3A6A8156647F5C50195CA1ECD5
                                                                                                                                                                    SHA1:46AB02946E3BA28E72ABBAEBD7AA8AC8DC722C96
                                                                                                                                                                    SHA-256:DE2A05A3FBF7D0AECC36BFD8FBBD6DA8DDF245EC8CE3323B5743CFB3003DB269
                                                                                                                                                                    SHA-512:E36BBEDEAFAFBD80E53ADA75C4E4AA6BA06DFE86DBFCD7C44863BBB7B43D82ED03E4C07ED633CF03958E36E6672FD63E8238FE94399E18A7C32526307A0A3116
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....#y.^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYji.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                    Entropy (8bit):3.987406991299175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8yGdUT+JHhidAKZdA1duTBehOuTbbiZUk5OjqehOuTbYy+yT+:8ylqyT2TbxWOvTbYy7T
                                                                                                                                                                    MD5:5CDAFB41CFE2EAEDA16C2648EC133701
                                                                                                                                                                    SHA1:BB4191287C62F33CB9CA1233797F0700C119B350
                                                                                                                                                                    SHA-256:CC23AC2D51DADE695030A98777B7C0947690C22445CB3B4361B8DA40C28F18D8
                                                                                                                                                                    SHA-512:598962247BF9DEC3FB7EBBCAB79194C6C009824ED9962719401A961FD8B0AA668F12B7EE5AF4FB502F6B9F9DA7F90C9988E291EDB41DC7882B886DECDAAA185A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....$Z.^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IDYei....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYei....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VDYei....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VDYei............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYji.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8011)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14814
                                                                                                                                                                    Entropy (8bit):5.544575262436982
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TiPCYoHMfOTc8zfN6EgA26EHeDCtkGarTqWUvrMpim9Ru6:TiQMf34fkuEHSCtkGarT7Ugwm9c6
                                                                                                                                                                    MD5:03960DF30D4AF13961BD5F05C64641BE
                                                                                                                                                                    SHA1:A8CCC80A1C64EB3C2A7EFEF086CB8AB25ABC4922
                                                                                                                                                                    SHA-256:57FEC2325D1D40D37DB4E781020E6D00DED60F1AE444049FEC2319B209C0FF91
                                                                                                                                                                    SHA-512:638E428947CB1BB21E10B488FB6E0E5341FFDEC832FED271B0C8D3657BC19D55984E23316D62B1ED6A530CC26AB8B2513EB246385E070D4DA91FE5BF95B8AE8C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BeuBiZUMH7CREjiA1r1kBMWvSnx3CAwFK0/CtjUmGf72ogSo/gmp5AEBTZVjT4c7HwWPzx7QIunM8eVENAFz/g==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):804
                                                                                                                                                                    Entropy (8bit):4.430559076115888
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tm1oXMMMTPFHGQVfButBTi52nr/ZXylMArsF:mPZxfButTrhBAe
                                                                                                                                                                    MD5:542BDC4F1C1CD056CD01151428C87775
                                                                                                                                                                    SHA1:C5A704B41BD118138CB363EC82E419AC23AF0734
                                                                                                                                                                    SHA-256:9D5DE00B57492CFD1088648CE4CE3F12965F20988371FE93AC0324BB5F95520C
                                                                                                                                                                    SHA-512:59B9E1B4D93143B885E8044A4FD26A5B09750C9E14351C42665CF7ED44FC72F1562EE619C247EE4E8E6B91A897A739FE8591A7C22176E1651E6F8261B315F64C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://afs.googleusercontent.com/svg/globe.svg?c=%2380868B
                                                                                                                                                                    Preview:<svg fill='#80868B' width="18" height="18" viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 1.5C4.86 1.5 1.5 4.86 1.5 9C1.5 13.14 4.86 16.5 9 16.5C13.14 16.5 16.5 13.14 16.5 9C16.5 4.86 13.14 1.5 9 1.5ZM2.99997 8.99996C2.99997 8.54246 3.05997 8.09246 3.15747 7.66496L6.74247 11.25V12C6.74247 12.825 7.41747 13.5 8.24247 13.5V14.9475C5.29497 14.5725 2.99997 12.0525 2.99997 8.99996ZM11.9925 12.0001C12.6675 12.0001 13.2225 12.4426 13.4175 13.0501C14.3925 11.9851 15 10.5601 15 9.00009C15 6.48759 13.44 4.32759 11.2425 3.44259V3.75009C11.2425 4.57509 10.5675 5.25009 9.74249 5.25009H8.24249V6.75009C8.24249 7.16259 7.90499 7.50009 7.49249 7.50009H5.99249V9.00009H10.4925C10.905 9.00009 11.2425 9.33759 11.2425 9.75009V12.0001H11.9925Z" />.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20029)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37281
                                                                                                                                                                    Entropy (8bit):5.392376916419514
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0XP/zfuiS4u/uHeDC7lA4SltbxAcmpmZGfuDKVGmcBCSqfwO:2iIP/z9oggnlv7IuDKVKBCSjO
                                                                                                                                                                    MD5:A9C624FC5AB1DE6A35B67CB0CE2A0B56
                                                                                                                                                                    SHA1:FED8520739C395DA623698226A0EB6261595C41D
                                                                                                                                                                    SHA-256:3506BD049D76CB1A5E000217F61765A0EB548B9E7B7ED4028BC4C0B343C386C2
                                                                                                                                                                    SHA-512:D8E534B3DEDC29D824B63ACB7C1005E02044C7190DE9DB613C2C58E1DB4F1AB7054CC9B8CD9974D11EFA260900CDBE247F4D63433EE47D337FC41B8402197A09
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUxNS4xMDQ2fDcwOWQ0NTBiZjAxOTBkODExYjQ5YjliYzNkZjY1M2IwMTRmYjg2M2R8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=1061728047515713&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047515721&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB%26pcsa%3Dfalse
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11375
                                                                                                                                                                    Entropy (8bit):7.645494653990172
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                    MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                    SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                    SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                    SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                    Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (17840)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42036
                                                                                                                                                                    Entropy (8bit):5.347854067348274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0Dn1WoH0qKuaAXRmJpyxCCPmPWPPPP3iOHPQW753AtJMGVANa36xPXgwA:2iq4/uaABmJpEjN3+saqtA
                                                                                                                                                                    MD5:68E04BDB5D2CBCE3B4914DFE305E593A
                                                                                                                                                                    SHA1:B22909DE07F3EBDA3EAB9736CDFBECA11AF09179
                                                                                                                                                                    SHA-256:042A72700C61AA4615E4D73EE12AA8C661905619BC77F9D5E39161B51BC6E021
                                                                                                                                                                    SHA-512:F1FEEA034894876863B6CB283B0355644BFBACFC6C16943697E74C68134086C4FAB5DB1388E8B971EC95887F83E56FCAA736FB0EC9DCCDF3657D8EC83F5C6CA3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzU0Ny4wMjQ1fDNiNTMyNTBkYWE2ZjAzM2YwNDc1NmE1Mjc2ZjA0MjM0Mjg0N2UxZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9131728047546692&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047546693&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                    Entropy (8bit):5.025855206845441
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                    MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                    SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                    SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                    SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):410
                                                                                                                                                                    Entropy (8bit):5.381288057219126
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:xWHfXLGgigSBZ9ao/M7Ha30LGPWG39ao/M7n:MfKfPcz4Ntc7n
                                                                                                                                                                    MD5:2BD4882B0C1B26C8BF8FD1A94DE9D89F
                                                                                                                                                                    SHA1:E962E3C64103528B8000720AE288A8A6349AA04A
                                                                                                                                                                    SHA-256:D7F6B47626FEF4D78F113E77855731CD099F31D89191C1C71154BEC44AF95490
                                                                                                                                                                    SHA-512:AA7398C45FA14E497483EF47776DCD9CD72A29A1E236B47522E26EC7F7B7D8D1B03BEB9EF526E051C26C977F6236BEC3757A1B7EF0638D9B4FCC163D406C60B3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:__sasCookie({"_cookies_":[{"_value_":"ID=74bc421ceb118266:T=1728047487:RT=1728047487:S=ALNI_MZfS7rAIcW5y5VwG38cfp6qwmYtWA","_expires_":1761743487,"_path_":"/","_domain_":"allinahealthaetnamdicare.com","_version_":1},{"_value_":"UID=00000f02baa4c7ec:T=1728047487:RT=1728047487:S=ALNI_ManidZ9LhSG7I740Q_muWCFNqdl5w","_expires_":1761743487,"_path_":"/","_domain_":"allinahealthaetnamdicare.com","_version_":2}]});
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):153115
                                                                                                                                                                    Entropy (8bit):5.54020180720785
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:6SG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:HH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                    MD5:81057D265AF884D03AD028AB5A4A7199
                                                                                                                                                                    SHA1:F25E612DA206174F7840BDB269B7C830340B2115
                                                                                                                                                                    SHA-256:1277C8632B1F54AA8B8F361C8540D54A019B0C2CF4AB7FC2DE766A107EABB70C
                                                                                                                                                                    SHA-512:C378B42A4FBA8D6C2E5932161F7ABCD596CAB9D7F506F5FE02891F6AE0255C7959C384E0520220F4AA324D6DD20EEF5144C26B694FB7BFD406A0694149901DD7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function(){re
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                    Entropy (8bit):4.7474201749507134
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                    MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                    SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                    SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                    SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7979)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14782
                                                                                                                                                                    Entropy (8bit):5.544260557804442
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TirYoHMfOTc8zfcEgA26EHeDCtkGarTqWUYXpimQRu6:TiBMf34fYuEHSCtkGarT7UUwmQc6
                                                                                                                                                                    MD5:BD7F7B796D963168F1F78C8463E4D77D
                                                                                                                                                                    SHA1:A0AB6C1F19EFD331B8FE83EC07832A4145F12677
                                                                                                                                                                    SHA-256:79505BA2F257C717CC2CEEC6D1685322A91DFABD7ED026A228ABCAD0E988904A
                                                                                                                                                                    SHA-512:CCE19A924D3E8EC49465ABF685797ADB00F42DCD63A04AECE301DB87FADF07DF4B8336D85A22DFC526EBC932EB653AB7020F1DB00176CEB6046DB092F984A6DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HEjCTLvrK1FVY/tsj4ijtwILpRu3uVMTiYsn8IrBKy2/UoTceHXUev/RFDuqXEribpdQk+L+WhvRnw+U/sLAlQ==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19684, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19684
                                                                                                                                                                    Entropy (8bit):7.988639555000283
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ONwiXfXdhL8GpPfyGjRzz40RK4dqy5n393AFCdIXSXxk+ukfD+EPzDF7z9XkZfYz:+f3AGpPrRzz4h4dqy393AFuXx+EbD1xJ
                                                                                                                                                                    MD5:29F5BA8FC1F2AC21FA0ED86EC404BCDE
                                                                                                                                                                    SHA1:ADDA13FABCBFE7C004AA99A5642012A927B20F3F
                                                                                                                                                                    SHA-256:251342FF1E3A31CD968101F7492ECD6B59E0058190A38B77E15A64928FC44593
                                                                                                                                                                    SHA-512:5149122690C7BE981EBA0018B751DD9615EBF24839912BA377ABE252E026AC441F14DC68BCF5A80E3733644107F971F107DAC0E0D322FD8ECA0222E74E9AB34E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2
                                                                                                                                                                    Preview:wOF2......L...........L..............................8....`..d.l........X.....l..6.$..T. ..R..w..=....6.'.....[.Q..Y...6.`..S.......X.V.C..Pi.....]..DJ.....\..%N.P..]..S..[^fCh.x..........X,.......rv..ms............cq.h.y.O...J2..IE.[.{...3.m.kr....O{.>t.{O..M.=&.p.P~.?$.W.8.Q.J/.<E..RtD.O..&..=<?......f.1j.m..l#V.......>Q.;..N.>O...<O......kx.g?.}3....P.x.....5...!B(..)......$.H.........J..{...Z-...B.%..........!.......-........;.....f...7..PX...>.tM."k".N.+<._..7..2....#....hW?.......j.....r.B.Y./..2...OD.S.~.@`.no......\.6...l.0...G!.............6@.(.!....=...Z]5.c.i..|+....t~m.......)...N...l.>t.3y5gV!...T.*..AR..`<...Q..A.O.$<.>......!f!9`.n....w...n...nSZl7q9._..o".d..dI?u....Z*V.$..>Vf...T.!............,0....Q.2._+...C..Z}Y#...c...k...R...c.* ...W..._..... D.\q.u7.r...<...0..A0.M.A@..6-...>..q)SaO.N..-.N*.......c..P..;........U..mM.......d......2.`-..fD5"...D.hD.....i..$.'......b7.9....a .z6.....\..Y[[...!....-..s ...6.>.......-..q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19237)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36365
                                                                                                                                                                    Entropy (8bit):5.37162683845035
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0XP/zfuiS4u/uHeDCMmymZG5pVmRhoWsja275Q6ROiR/wF:2iIP/z9ogVEpuLm9LRONF
                                                                                                                                                                    MD5:48FE84FC318A35435EE363CAD3710C51
                                                                                                                                                                    SHA1:5F42B9DDAC9ACAD0EC2E9D2105C70070297B6353
                                                                                                                                                                    SHA-256:B4B7E3D847C1A9A07D35D7C39DE5BB906127928141A878B7A06D1A05D3A2DC4F
                                                                                                                                                                    SHA-512:89604485352E0FB1A4401CD9A3331D05C9EABAF398559FC2BAFF41701E963528797B973F77C24F8E7E17FCAE29C33CCA57C83CDA42B0FDB66B3998C5E0D8D627
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzMS41NzJ8ODc2ZDBjZmZkMTY3ZDJlZmZkYzI0MTYzMzZmMjUzMDIxNmI3OGYwN3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=3911728047531837&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047531840&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9ab&token=23abdf17f6b143a50aee544f0334a3b59678a958
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9bb&token=659c31570669b69e21eafa8947d1c64204e44575
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe9b2&token=3deabed149949e583edd49773ffe6096192f4f67
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                    Entropy (8bit):5.025855206845441
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                    MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                    SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                    SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                    SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe979&token=b29b2440040586f94e792dd8c6c576917e50da7d
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                    Entropy (8bit):4.7474201749507134
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                    MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                    SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                    SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                    SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18730)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36268
                                                                                                                                                                    Entropy (8bit):5.341940162092883
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0XP/zfuiS4u/uHeDCmBMjjhPrPPtQ7P3X5x3+zwF:2iIP/z9oggBcjttQNx7F
                                                                                                                                                                    MD5:5E652368465076FF63863EC9EF0A9130
                                                                                                                                                                    SHA1:59FD3A9A73B19068C97A00FD7E43E63445872B09
                                                                                                                                                                    SHA-256:571BABE556934658C4F1FB85D1E643ADE871AF7A740B7BBEDEB921AAA7984305
                                                                                                                                                                    SHA-512:17AFBE2A469B639E3979998C9ED971619F25A058E55C7F8763E3318D5B4860F7F8A749DEA2A1087421FBBD063F61DA46286B5815B774A29095FC271F0F2D0872
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzOC4wOTd8MmJlNDQ4NWVjNWYxNTliMWFhNzk5NDEzYTBhYjVmNDk4Y2VjZTcyNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=791728047538238&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047538242&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D2
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                    Entropy (8bit):5.852184084844084
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                    MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                    SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                    SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                    SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19600
                                                                                                                                                                    Entropy (8bit):7.987896864926305
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DO9QOKK1ov0/vS0RMIy5z+s3O4mszugwVSy8ypC+eFfPYDE:q9QRN0/vTRv1t5s9wMyp2dPYDE
                                                                                                                                                                    MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                                                    SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                                                    SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                                                    SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                                                    Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):153116
                                                                                                                                                                    Entropy (8bit):5.54022263506429
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:GSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:jH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                    MD5:941C6F0110062C144D113ECD4DCD08CE
                                                                                                                                                                    SHA1:222CF8C0770F917F0D7A97BC769360AB6CB2340E
                                                                                                                                                                    SHA-256:39962679AAFA773D010DE1CC2C515E7365DDCC273B8F46D65B2662E9CA44B1E8
                                                                                                                                                                    SHA-512:61CE21C979D1263C2B1DEA9778D467BE6B0FD87D9FD73B6B2D7F0466E9641D59DBCE940B123E940BD33B43060137543BB8945BE13F84F6FF0B8AD5C344EDF6BF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function(){r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                    Entropy (8bit):4.99164110946794
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:t6WCrSrwvDmJS4RKb5sAR+bIAG7dScHaZfPRFUV6d+GsMQ5rxXEREhfgW:t6h/mc4slhobIAKRaFNzQ5rREyN5
                                                                                                                                                                    MD5:4D5C5B51837AC556B931A2D38B6566D2
                                                                                                                                                                    SHA1:AB94B7F0E1881E6C5475EE14EC37AAB254F64542
                                                                                                                                                                    SHA-256:FCF552DAEECA47E67A22CE6EDA8EE35C5F0DF67CDBFA5CD5AD8C33055C300A34
                                                                                                                                                                    SHA-512:BE0FDE7A0D261AA92AF89DF904A47A88973EA4B855D7119E3FDB84E42E81AD7CFA059754273E816386AAC3536A71DE2D0CA96072D206D0251DDB8DE33FAFE233
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://afs.googleusercontent.com/svg/right_arrow.svg
                                                                                                                                                                    Preview:<svg fill='#D7D7D7' xmlns="http://www.w3.org/2000/svg" height="48" width="48"><path d="m24 40.55-3.35-3.4 10.85-10.8H7.45v-4.7H31.5L20.65 10.8 24 7.45 40.55 24Z"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):153132
                                                                                                                                                                    Entropy (8bit):5.540273783120504
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:GSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:jH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                    MD5:7E725F4F55FA3565B49ECDF36B573EF8
                                                                                                                                                                    SHA1:5375B8F620C2F5BBC4516651D8535C69EE9102C2
                                                                                                                                                                    SHA-256:DC22D0BA3499A630176E28B155AC67CBC2268FD9ED5DBA507B5128FB81E51F3C
                                                                                                                                                                    SHA-512:2C713D88598D954C12633EC451098108A94AE2A76F945299A21E5E8FDF59C82F62B07EDA9ED701282EB672337070F2ED15BE373034376A21B3A5AB6A64B445C9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;ret
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):546
                                                                                                                                                                    Entropy (8bit):7.468221607984258
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:6v/7i3GRIN2CtqgtlagofkRf0QAQS7vMIwZeyw6VvKTzUxFMXp:pD/tvosRf9AQS7JwZf1SwrM5
                                                                                                                                                                    MD5:9AFA469451A8A765E5F6FC8A89F722A3
                                                                                                                                                                    SHA1:E8763B8891A65867B80A53BA4E7A32A5715514A7
                                                                                                                                                                    SHA-256:FF1C46FF504DD3739C9ECB7F26C06E53F4DB1592F60F677E386F083AFAAA8426
                                                                                                                                                                    SHA-512:6BEC41018642B6987C5277E66E84409090794C8B1D926752565726F73A4F6B51CDA68B4724629E01F2FB8893BF8A08223A4A16D21B1B2BBF2C5980130D5607CA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX..KKTa....;.c#...m.(.....-l.C...(.1..i.m....B..g@.]P. .. ...-...h..XD..L2.{[4....G.s"|V..}...|B.~.l.g..(V..G.[.s.W...\.....0..ZA..#....m.A....\g L.@O...n.Q.....0....P......-...#T...........^.M. r~...Y-......>..]o..p..%.........)......^D...>..p..w$&..j..........[.%.O.PLAOO..:..Wi.......Q.D..$...|.m;q,>:i..S...A1....`..~..3b..X.`...7..4..... .aXb..$.5...jX.....)Q."*..y2a1..M....a:..,M?..SA.|.......!o......(..{.f&3^j:...T1.....1..W...}..g.....u&....m....j. Q.]~Z.7+p^.?.......u......IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16000)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34663
                                                                                                                                                                    Entropy (8bit):5.341417558539713
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0XP/zfuiS4u/uHe4C2yU3NoPhPPts3PuIs1rwS:2iIP/z9ogH3otsm1WS
                                                                                                                                                                    MD5:F893E1073CCA2DFD1A98846279EBFAF2
                                                                                                                                                                    SHA1:E9D1B676AC0E7079BE4F1DA9884F440DE85130DF
                                                                                                                                                                    SHA-256:F4EC15E777F9C737E86CEE8F4FB1D60F93DC9EBE465E49AE69AD93F93C77209B
                                                                                                                                                                    SHA-512:A95332177D49F7AF667DEAF66F7AC974AD98C7E66569F57B638EE091B7D7E849C8A1570E1ACFB1405BC2D85EAB8C49A23C3B061950637FD1F199CC2BB874EAF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwMS4wMjQyfDA2MDIxNzA5YjZiYmRjOGYzNGM1Mjc3OWNhYWU4M2RlOWMzYjRlZTR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=4111728047501245&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047501255&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DAetna%2BMedicare%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE%26pcsa%3Dfalse
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14208)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15108
                                                                                                                                                                    Entropy (8bit):5.480947648143683
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:2E12iMpgbLLgh3VLWrpUyDnuPibyPcJ9BGktLRG:2ni0d3hzyGbq9BGkdRG
                                                                                                                                                                    MD5:787462E003C99E8EB4E995E693223A31
                                                                                                                                                                    SHA1:B058628B6491ABCA8C273F565879B7504BCE2E1E
                                                                                                                                                                    SHA-256:DB1F36C78AC23468E450701FF407DB1C1E01DFBAD234ABEBE45D3F6440CDC910
                                                                                                                                                                    SHA-512:67E6A550E4ED4F30C5F3F3FDEA87D129BB14A627D49708AED5EB9C9084D3AE6287F4AE5C97009117F29EE29760B1B4F60379A296B23C999ED63D8979B8868ECD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=r3%7Cs&nocache=2141728047483342&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047483343&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe98d&token=dbc84f2cd91051203e13e1c46498c6ba7f530c73
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7991)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14794
                                                                                                                                                                    Entropy (8bit):5.542829473714099
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TiMYoHMfOTc8zfmtEgA26EHeDCtkGarTqWUZ7ipimhRu6:TiyMf34fwuEHSCtkGarT7Uowmhc6
                                                                                                                                                                    MD5:286F85C0410E1FA82B321BDC87714535
                                                                                                                                                                    SHA1:03BDA457D55BD187FB527B3DAEB613C93AC20DDD
                                                                                                                                                                    SHA-256:0A7616130B3E8DFCC2E0EF3C505EEA4391BB1A026EF7B6329A310B68D913F9F3
                                                                                                                                                                    SHA-512:59EE914886E2B2D0B5C57D7044EBF65C63EBB81E19F81D9170BC2320D218F7A1F5DB2AD52EECC0C174E31B7217CC6C1F36003ADED97EB02B1CFE0D19854319B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_AnK0e1dY4ZA9N1LkG8falc/ka9ZqXaPJX2w97nfxt50OHJupRN2NnaadPMLoGY0KZtrf5hpxBkeLrUC5+r6JlA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                    Entropy (8bit):5.852184084844084
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                    MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                    SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                    SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                    SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                    Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe994&token=d1df286e204796d3aaa8cac573da74bc5c0b7fe3
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                    Entropy (8bit):4.99164110946794
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:t6WCrSrwvDmJS4RKb5sAR+bIAG7dScHaZfPRFUV6d+GsMQ5rxXEREhfgW:t6h/mc4slhobIAKRaFNzQ5rREyN5
                                                                                                                                                                    MD5:4D5C5B51837AC556B931A2D38B6566D2
                                                                                                                                                                    SHA1:AB94B7F0E1881E6C5475EE14EC37AAB254F64542
                                                                                                                                                                    SHA-256:FCF552DAEECA47E67A22CE6EDA8EE35C5F0DF67CDBFA5CD5AD8C33055C300A34
                                                                                                                                                                    SHA-512:BE0FDE7A0D261AA92AF89DF904A47A88973EA4B855D7119E3FDB84E42E81AD7CFA059754273E816386AAC3536A71DE2D0CA96072D206D0251DDB8DE33FAFE233
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg fill='#D7D7D7' xmlns="http://www.w3.org/2000/svg" height="48" width="48"><path d="m24 40.55-3.35-3.4 10.85-10.8H7.45v-4.7H31.5L20.65 10.8 24 7.45 40.55 24Z"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3856
                                                                                                                                                                    Entropy (8bit):5.408297976823041
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:6OEaM7Vc+uuOEaMzNKOEaF9Vc+uGOEaiN1OEaNPlOEaNVFZKOEaNHOEaNk3yOEaU:dMDEMn3GXNP6NfNANk3FNNN8YNYn
                                                                                                                                                                    MD5:FD90B2E322504D22FF0E849CCC595CCA
                                                                                                                                                                    SHA1:DD1F1D5AF0D1E50FC41F1297EFEA6B5CD01124C9
                                                                                                                                                                    SHA-256:3CE2554E586B71B83AEFAA869E6675614E2C910B111A5194660230E9C7303A78
                                                                                                                                                                    SHA-512:EB03995040AF10B83E28A662F702D2BEFADCE38948FE9460DF1FB06B7F0A2B50BFA9606759BD8B7650D0B385E3653F18DAA3626E0E6EEBB4B71B79AB268A905A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):410
                                                                                                                                                                    Entropy (8bit):5.451077891257428
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:xWzPFpmhWWxaW7bymNscngV2wUcH6PV7L0Xu4M7M+daoEUwWWxaW7bhoxXdpV2wk:xWppmhtdFg36o/M7HaOMtW36o/M7n
                                                                                                                                                                    MD5:7BCE7570250FE383CB7CD481316ACDFD
                                                                                                                                                                    SHA1:1556DF8AF6031E0FE297459F280B752B566839CD
                                                                                                                                                                    SHA-256:576226B254404F28296BB6B197278335ABB2B46108B5AC02038A14C7A5FB58C4
                                                                                                                                                                    SHA-512:6D9B3F901154606E2AFF6A9348BD177C0F27BF1881D31097748A1A7B5A0DC268E8E898A3CF7ED20946C78E6B1D1944EC6240EDD3C947E3E5A0B2635F5B399315
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.data.allinahealthaetnamdicare.com&client=dp-teaminternet12_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                    Preview:__sasCookie({"_cookies_":[{"_value_":"ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ","_expires_":1761743485,"_path_":"/","_domain_":"allinahealthaetnamdicare.com","_version_":1},{"_value_":"UID=00000f02bac77a36:T=1728047485:RT=1728047485:S=ALNI_MYlCG272uCypQUe6WuTAs2Zr2HfuQ","_expires_":1761743485,"_path_":"/","_domain_":"allinahealthaetnamdicare.com","_version_":2}]});
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11375
                                                                                                                                                                    Entropy (8bit):7.645494653990172
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                    MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                    SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                    SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                    SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.202819531114783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                    MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                    SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                    SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                    SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/ls.php?t=66ffe99b&token=0927318e566246ed85a601a648823aa3a4046814
                                                                                                                                                                    Preview:{"success":true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7959)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15586
                                                                                                                                                                    Entropy (8bit):5.565354730908093
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TihkcYoHMfOTk8Wp7EgA26EHeDCtkGarTqWUojpimARu6:TihhMf5fvuEHSCtkGarT7UgwmAc6
                                                                                                                                                                    MD5:314BC4EC36DF072BCB06158F2B456D01
                                                                                                                                                                    SHA1:B2041D1E46DB4973732720C6607F442E78037558
                                                                                                                                                                    SHA-256:C195D7EF47B28A24AA186D975FA02EEB6E06CDEAEFAC9621CB07CAF967952740
                                                                                                                                                                    SHA-512:65F3A2795C9C914EDE7EFDC0CF88392F226C9E34FC89CCD71D36EA85BD494F6594361FA358F7D1C177F93A6F865D3F4415B2F3E0178AB750A46A849952E7F040
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Tc5G2GYNg4la81yqC/r/8mswQwgiJQ+J59shQ99LZQ/nHZw334uM7XoMFt607Up/nIghYdGlvE8xDQQsGEOCfg==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7987)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14790
                                                                                                                                                                    Entropy (8bit):5.543496423119881
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TiFEjYoHMfOTc8zfkEgA26EHeDCtkGarTqWUa9pim+Ru6:TiWMf34fguEHSCtkGarT7Uowm+c6
                                                                                                                                                                    MD5:D55E39A81E2460082EFB6E0FA46DC36D
                                                                                                                                                                    SHA1:80CE4168AE1B84DFD4CB83C99CFB2D6C48891F99
                                                                                                                                                                    SHA-256:A71C08E264D7CA204EC64DC8C006D35931C01746CE9A8EF0E585D7F07D316A42
                                                                                                                                                                    SHA-512:936F503E58B54817DC4C928D5317E59E43F824F6010AF3836A545AAD30625310C542632D2DBBE91CADA11B5F2EC15E96CC3C18EC028D405D655C6FB196083B83
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_IlB0Kjz/hh+0RNkjmBbbUg4kBLgl77lTl+jYK1v8O81MZHnybrqlSarG95DWyO9DALfWqDn4IMW30tpJZKC+TA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1560
                                                                                                                                                                    Entropy (8bit):5.352817719090046
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0JhEDOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8dDbL1tzAXr+0P
                                                                                                                                                                    MD5:6951A447E2390AEDEE63A042E754A70A
                                                                                                                                                                    SHA1:4C213B51740156DA4B6A4767C18D7CB1307FCB83
                                                                                                                                                                    SHA-256:90E327720ED1A45531796D07CA0BC7F01C0597BBDEC8163A0569E70FA3C04A7A
                                                                                                                                                                    SHA-512:CC530800A06F5A43F2049AA6F5DEFB56635AA9475ABC11E0DF328F030A83C734DA3E307BB0CAB7B815F3EB7EE4208189B3DE678C7E3773AA6FE2A2BB1084E7DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                    Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="qP2bm98aQHQNlDrDcxOvqQ">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7991)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14794
                                                                                                                                                                    Entropy (8bit):5.544847979725903
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Ti7YoHMfOTc8zfXEgA26EHeDCtkGarTqWUdDpimNRu6:TiRMf34fjuEHSCtkGarT7UdwmNc6
                                                                                                                                                                    MD5:D27ABD0376F15CCBDAC9C802C077EF2F
                                                                                                                                                                    SHA1:71E518005162E7770F3CB9D3A8E92B70AD3723DA
                                                                                                                                                                    SHA-256:6D63EEFBB442FBAA42512132F0D2322B6B60715630DEEA5BB3D1552E5E97B2EA
                                                                                                                                                                    SHA-512:F9CEE82153FF6A0995E0F4E6F3E94B688B8DF8F21C104BDE648245668DE772BF190CB8B3F33760D429672B394991751D81F4976F615E719CF1BE700E7AA739CF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BG4n74vqCplPRUmPha6RbzBkuYTvdMS6C2lSXgh85FR7+rishXkqcw9BaOU/6TidTsbhlaSVZ7XhJRzxzTWLtw==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):153132
                                                                                                                                                                    Entropy (8bit):5.540286112589658
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:tSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:gH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                    MD5:0725347C18CC25236A397A276E5298DD
                                                                                                                                                                    SHA1:E6EAF7E51C385F5A9380E9B33AE4FD720BE0B1B6
                                                                                                                                                                    SHA-256:CD622BA152F0A74260AB7EEA7CFC11880429F33035538C169E593A0F620EB50F
                                                                                                                                                                    SHA-512:94E56DF98BF682E147B842B7565507FC95DD5EFE79A9668421D6A67E982E8C24C8DB0A48FDFA824CD21F211852895EB57BB29F800736B0BEF074E83B77A1F149
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2
                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;ret
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18701)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35384
                                                                                                                                                                    Entropy (8bit):5.349893516854152
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2ni0XP/zfuiS4u/uHeDCCgjK5fP6e0OdLkpkdnqVfkHjwA:2iIP/z9ogAgjUae0OVnqVnA
                                                                                                                                                                    MD5:F41F09CBCFE65D8D760BEE5ABEA8D8D5
                                                                                                                                                                    SHA1:CB619F7EFABB469BEACD620CCE0B7C26AE91C697
                                                                                                                                                                    SHA-256:92BD76195424C5BCDE92B9A3FFEECD48CF75FC0A0C8CE575990F75F88278B553
                                                                                                                                                                    SHA-512:3D4F76061301A7F215060B72C8F84033CD520B8781B0732642B31273AADB45C54E8042A301825B88897C18989780D76645344238E5BB79A2F3B95E26053BCDB6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwOC4xNDQxfGNlY2E1NDhkNzQ1YWM3NjQ1M2ZkZDVhYjI3OGZhNWQ4ZGViZDU3OWR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3061728047508400&num=0&output=afd_ads&domain_name=www.data.allinahealthaetnamdicare.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-240&dt=1728047508404&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D%26query%3DMedicare%2BAdvantage%26afdToken%3DChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE%26pcsa%3Dfalse
                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):804
                                                                                                                                                                    Entropy (8bit):4.430559076115888
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tm1oXMMMTPFHGQVfButBTi52nr/ZXylMArsF:mPZxfButTrhBAe
                                                                                                                                                                    MD5:542BDC4F1C1CD056CD01151428C87775
                                                                                                                                                                    SHA1:C5A704B41BD118138CB363EC82E419AC23AF0734
                                                                                                                                                                    SHA-256:9D5DE00B57492CFD1088648CE4CE3F12965F20988371FE93AC0324BB5F95520C
                                                                                                                                                                    SHA-512:59B9E1B4D93143B885E8044A4FD26A5B09750C9E14351C42665CF7ED44FC72F1562EE619C247EE4E8E6B91A897A739FE8591A7C22176E1651E6F8261B315F64C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg fill='#80868B' width="18" height="18" viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 1.5C4.86 1.5 1.5 4.86 1.5 9C1.5 13.14 4.86 16.5 9 16.5C13.14 16.5 16.5 13.14 16.5 9C16.5 4.86 13.14 1.5 9 1.5ZM2.99997 8.99996C2.99997 8.54246 3.05997 8.09246 3.15747 7.66496L6.74247 11.25V12C6.74247 12.825 7.41747 13.5 8.24247 13.5V14.9475C5.29497 14.5725 2.99997 12.0525 2.99997 8.99996ZM11.9925 12.0001C12.6675 12.0001 13.2225 12.4426 13.4175 13.0501C14.3925 11.9851 15 10.5601 15 9.00009C15 6.48759 13.44 4.32759 11.2425 3.44259V3.75009C11.2425 4.57509 10.5675 5.25009 9.74249 5.25009H8.24249V6.75009C8.24249 7.16259 7.90499 7.50009 7.49249 7.50009H5.99249V9.00009H10.4925C10.905 9.00009 11.2425 9.33759 11.2425 9.75009V12.0001H11.9925Z" />.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):546
                                                                                                                                                                    Entropy (8bit):7.468221607984258
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:6v/7i3GRIN2CtqgtlagofkRf0QAQS7vMIwZeyw6VvKTzUxFMXp:pD/tvosRf9AQS7JwZf1SwrM5
                                                                                                                                                                    MD5:9AFA469451A8A765E5F6FC8A89F722A3
                                                                                                                                                                    SHA1:E8763B8891A65867B80A53BA4E7A32A5715514A7
                                                                                                                                                                    SHA-256:FF1C46FF504DD3739C9ECB7F26C06E53F4DB1592F60F677E386F083AFAAA8426
                                                                                                                                                                    SHA-512:6BEC41018642B6987C5277E66E84409090794C8B1D926752565726F73A4F6B51CDA68B4724629E01F2FB8893BF8A08223A4A16D21B1B2BBF2C5980130D5607CA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/14221131600523716457?sqp=-oaymwEKCCAQICABUAFYAQ&rs=AOga4qmup9FAYzc8-Q-jqKV10XheqQJROw
                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX..KKTa....;.c#...m.(.....-l.C...(.1..i.m....B..g@.]P. .. ...-...h..XD..L2.{[4....G.s"|V..}...|B.~.l.g..(V..G.[.s.W...\.....0..ZA..#....m.A....\g L.@O...n.Q.....0....P......-...#T...........^.M. r~...Y-......>..]o..p..%.........)......^D...>..p..w$&..j..........[.%.O.PLAOO..:..Wi.......Q.D..$...|.m;q,>:i..S...A1....`..~..3b..X.`...7..4..... .aXb..$.5...jX.....)Q."*..y2a1..M....a:..,M?..SA.|.......!o......(..{.f&3^j:...T1.....1..W...}..g.....u&....m....j. Q.]~Z.7+p^.?.......u......IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7991)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14794
                                                                                                                                                                    Entropy (8bit):5.549902651921612
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TinYoHMfOTc8zfYEgA26EHeDCtkGarTqWU3WpimWjRu6:TidMf34fMuEHSCtkGarT7UGwm6c6
                                                                                                                                                                    MD5:B088D12E32183CB87AF48986A9729DBD
                                                                                                                                                                    SHA1:0194252EBDACEEBC598D291E2F2F95951A96BA84
                                                                                                                                                                    SHA-256:45EAECFD591FEC810AF5EB81FD2E9948DB47611052F143F39549E2D983E99AB2
                                                                                                                                                                    SHA-512:3DDD386E6DC900CF00CF40534725C8657193E715C5AFDD6B0BA9AE1171898159B492D18DA957A1BEACA8B78F6D6D875853A3F1316DC9BA87F6325F1FEE7F9F78
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_tP5UCV8xeCK3qdLK3iqOtmpIQ8fOUuor7TOwRnqESxGnOWUGYaVqYJ95+bVLZBwMzwXRjXpOZkBB4acLkkaVYA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>allinahealthaetnamdicare.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..wid
                                                                                                                                                                    No static file info
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Oct 4, 2024 15:11:07.031651974 CEST49673443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:07.031651974 CEST49674443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:07.469080925 CEST49672443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:16.719095945 CEST49673443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:16.719130993 CEST49674443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:17.187890053 CEST49672443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:18.751236916 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:18.751321077 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                    Oct 4, 2024 15:11:19.974565029 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.974613905 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:19.974770069 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.975028992 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.975073099 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:19.975184917 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.976273060 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.976294041 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:19.976366043 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:19.976382971 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.704767942 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.707242012 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.707257986 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.708348036 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.708404064 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.712877989 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.712960005 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.713186026 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.713196993 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.765331030 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.781254053 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.781723976 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.781743050 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.782805920 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.782890081 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.784149885 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.784216881 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.828375101 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.828388929 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.872500896 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:20.906347036 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:20.906390905 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.906539917 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:20.907566071 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:20.907574892 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.548958063 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.549309969 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:21.549325943 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.551409006 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.551652908 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:21.642724037 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.643294096 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.643429995 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.643450022 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.643563986 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.644861937 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.644944906 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.644953012 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.645035982 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.744235992 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.744251966 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.744343996 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.744357109 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.744370937 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.744415045 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.745019913 CEST49716443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.745038986 CEST44349716185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.747189999 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:21.747366905 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.792382956 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:21.792399883 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:21.838419914 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:21.845092058 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:21.891396999 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.041291952 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.041486025 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.047215939 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:22.381565094 CEST49715443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:22.381608009 CEST44349715185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.550394058 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:22.550429106 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.550502062 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:22.551316023 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:22.551323891 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.560904980 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:22.560930014 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.560992956 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:22.561419010 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:22.561427116 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.561858892 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:22.561901093 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.561944962 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:22.562196970 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:22.562203884 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.203636885 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.214041948 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.214056969 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.216759920 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.216841936 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.224503040 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.244398117 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.244671106 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.244991064 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:23.245006084 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.245537043 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.245556116 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.245558023 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.258672953 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:23.258769035 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.259496927 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:23.307404995 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.321434021 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.343600035 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.354675055 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.354698896 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.356334925 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.356400013 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.361538887 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.361633062 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.362569094 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.362579107 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.393533945 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:23.393575907 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.393738985 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:23.398000956 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:23.398021936 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.404778957 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.487966061 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488107920 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488158941 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.488171101 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488384008 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488465071 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488496065 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.488503933 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.488607883 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.493340969 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.493803978 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.493859053 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.493868113 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.499821901 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.499867916 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.499877930 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.507421017 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.507481098 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.507488966 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.563028097 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.563174963 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.563226938 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:23.564071894 CEST49720443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:23.564083099 CEST44349720185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.576576948 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.576663971 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.576675892 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.576693058 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.576746941 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.576986074 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.583153009 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.583404064 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.583415031 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.589286089 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.589363098 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.589370966 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.599481106 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.599591970 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.599600077 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601375103 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601402998 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601411104 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601445913 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601459026 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601464033 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.601490974 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.601500988 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.601521969 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.601599932 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.602320910 CEST49722443192.168.2.1218.66.121.138
                                                                                                                                                                    Oct 4, 2024 15:11:23.602336884 CEST4434972218.66.121.138192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.602513075 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.602596045 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.602607965 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.608222961 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.608300924 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.608314037 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.614314079 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.614398003 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.614407063 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.620337963 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.620393038 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.620413065 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.626051903 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.626230001 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.626239061 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.631755114 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.631859064 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.631865978 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.637846947 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.637907028 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.637923002 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.637938023 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.637986898 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.644167900 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.665261984 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.665332079 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.665354967 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.665435076 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.665477991 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.665486097 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.668759108 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.668831110 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.668857098 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.668864965 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.669051886 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.674690962 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.680566072 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.680636883 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.680643082 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.680653095 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.680697918 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.686389923 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.692378044 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.692450047 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.692975044 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.692986012 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.693278074 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.697479010 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.702766895 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.702801943 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.702817917 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.702827930 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.702918053 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.709429979 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.713404894 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.713428020 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.713454962 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.713463068 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.713496923 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.718590021 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.723170996 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.723222971 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.723242998 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.727360964 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.727421999 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.727428913 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.731597900 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.731759071 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.731781960 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.731790066 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.731976986 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.736473083 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.739586115 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.739700079 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.739707947 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.743432045 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.743454933 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.743542910 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.743551016 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.743599892 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.747886896 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.752207994 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.752306938 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.752319098 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.768788099 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.768855095 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.768866062 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.768893957 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.769023895 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.769032001 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.769226074 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.769325018 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.769334078 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.769857883 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.769927025 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.769933939 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770418882 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770447016 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770457983 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.770467043 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770495892 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770553112 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.770560980 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.770612955 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.771348953 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.771547079 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.771606922 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.771615028 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.772087097 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.772135019 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.772146940 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.774277925 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.774372101 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.774382114 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.776042938 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.776101112 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.776109934 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.778474092 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.778548002 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.778558969 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.780942917 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.781059027 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.781068087 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.783236980 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.783375978 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.783389091 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793487072 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793576956 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.793584108 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793636084 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793673992 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793746948 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.793754101 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.793813944 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.795500040 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.795566082 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.795660019 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.795711994 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.796056986 CEST49721443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:23.796070099 CEST44349721142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.933727026 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:23.933768988 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.933912992 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:23.934206009 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:23.934221029 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.037889957 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.037988901 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.198718071 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.198764086 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.198910952 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.199562073 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.199589014 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.200805902 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.200824976 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.201191902 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.251991987 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.471067905 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.511432886 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.590564013 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.591010094 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:24.591037035 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.592140913 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.592298985 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:24.752235889 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.762259007 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.763278961 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.838366032 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.839531898 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:24.839673996 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.843344927 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.843358994 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.845150948 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.845333099 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.855583906 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.855747938 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.857393026 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:24.857414007 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.879534960 CEST49723443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:24.879554033 CEST44349723184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.995161057 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:24.995177031 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.995300055 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.017326117 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.017379999 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.017467976 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.019469976 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.019489050 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.144599915 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:25.192066908 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.192105055 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.192323923 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.192610979 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.192625999 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.195334911 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:25.195374012 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.195415974 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:25.195925951 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:25.195940971 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223582983 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223632097 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223659039 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223707914 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223723888 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.223746061 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.223917007 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.224503040 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.224631071 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.224637985 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.229880095 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.230012894 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.230021954 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.236955881 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.237790108 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.237797976 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.242412090 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.242475033 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.242481947 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.242547989 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.242610931 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.289216995 CEST49728443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:25.289249897 CEST44349728142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.298280954 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:25.298312902 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.298402071 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:25.298960924 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:25.298981905 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.668828964 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.668899059 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.673012018 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.673024893 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.673438072 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.674592972 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:25.719414949 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.826967001 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.827333927 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.827359915 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.828440905 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.828540087 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.828977108 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.829125881 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.829164028 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.871403933 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.935614109 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:25.935632944 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.047625065 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.098402023 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.098447084 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.098526001 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.099241018 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.099251032 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.105865002 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.105942965 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.105993986 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:26.107173920 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.107865095 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.109582901 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.109600067 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.109771013 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.109783888 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.110704899 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.110739946 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:26.110755920 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.110768080 CEST49729443192.168.2.12184.28.90.27
                                                                                                                                                                    Oct 4, 2024 15:11:26.110774040 CEST44349729184.28.90.27192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.110779047 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.110876083 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.110944033 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.112399101 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.112473011 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.113486052 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.113708019 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.113949060 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.113956928 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.114020109 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.114039898 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123825073 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123872042 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123908043 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123934031 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.123935938 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123949051 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.123976946 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.128875017 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.128958941 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.128966093 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.128973961 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.129026890 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.129255056 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.135139942 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.135190964 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.135198116 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.141426086 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.141470909 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.141477108 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.210660934 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.211651087 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.211667061 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.212625980 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.213133097 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.213139057 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.218624115 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.218682051 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.218688011 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.225053072 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.226552010 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.226557970 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.231343985 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.233066082 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.233072042 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.237548113 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.238420010 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.238425970 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.243419886 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.243539095 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.243875027 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.245043039 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.245052099 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.249979973 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.253051996 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.253058910 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.255636930 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.255702019 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.255707979 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.261481047 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.265068054 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.265078068 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.267843962 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.267899990 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.267906904 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.273221016 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.273282051 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.273288965 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.279144049 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.279210091 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.279217958 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.297620058 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.297832012 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.297905922 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.297914982 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.297952890 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.298485041 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.304553032 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.304640055 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.304653883 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.310554028 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.310597897 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.310606003 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.316164017 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.316268921 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.316335917 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.316343069 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.316380024 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.322110891 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.327961922 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.328021049 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.328027010 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.333561897 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.333611012 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.333623886 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.338860989 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.338917017 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.338922977 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.343857050 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.343935966 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.343943119 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.349349022 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.349386930 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.349392891 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.354203939 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.354327917 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.354372025 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.354377985 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.354409933 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.358880043 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.364021063 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.364087105 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.364094019 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.367358923 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.367413044 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.367419004 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.371663094 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.371782064 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.371932983 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.371939898 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.375431061 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.375437975 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.379278898 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.379425049 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.379467964 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.379476070 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.383205891 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.383212090 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386265993 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386290073 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386296988 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386316061 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386322975 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386373997 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.386383057 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.386414051 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.386791945 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.387188911 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.387284994 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.387343884 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.387353897 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.390849113 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.390917063 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.390924931 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.390964031 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.393275976 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.393408060 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.393475056 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.393481970 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.395751953 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.396230936 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.396236897 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.398016930 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.398251057 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.398256063 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.400505066 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.400542021 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.400547981 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.402816057 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.402983904 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.402990103 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.405165911 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.405200958 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.405206919 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.407505035 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.407558918 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.407565117 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.410999060 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.411037922 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.411043882 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.412555933 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.412591934 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.412596941 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.414400101 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.414434910 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.414441109 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.417264938 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.417314053 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.417320967 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.421675920 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.421746969 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.421753883 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.421844959 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.421888113 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.421892881 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.423898935 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.423963070 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.423969030 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.426573992 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.426609039 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.426615000 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.428540945 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.428595066 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.428601027 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.428764105 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.428801060 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.442764044 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.443073988 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.443130016 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.620377064 CEST49730443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:26.620404005 CEST44349730142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.625071049 CEST49732443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:26.625107050 CEST44349732185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.651112080 CEST49731443192.168.2.1218.66.121.69
                                                                                                                                                                    Oct 4, 2024 15:11:26.651154995 CEST4434973118.66.121.69192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.737519979 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.750427008 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.750439882 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.750963926 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.751729965 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.751903057 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:26.752043962 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:26.843422890 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.018409967 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.018469095 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.018507004 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.018517017 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.020673990 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.020741940 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.020747900 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.026447058 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.026488066 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.026503086 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.026510000 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.026560068 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.026602983 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.032499075 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.032556057 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.032562017 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.038991928 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.039051056 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.039057970 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.105163097 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.105237007 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.105247974 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.106524944 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.106574059 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.106580973 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.112780094 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.112827063 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.112834930 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.119239092 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.119280100 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.119287014 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.126863956 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.126908064 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.126915932 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.132080078 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.132124901 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.132134914 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.139301062 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.139364004 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.139369965 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.144016027 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.144121885 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.144128084 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.149750948 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.149810076 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.149816036 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.156507015 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.156570911 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.156579018 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.161993980 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.162058115 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.162065983 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.167773962 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.167812109 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.167840004 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.167845011 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.167890072 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.173166990 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.193288088 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.193346977 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.193356037 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.193783045 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.193820953 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.193825960 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.203632116 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.203676939 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.203718901 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.203726053 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.203769922 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.204353094 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.213221073 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.213304043 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.213309050 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.213320017 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.213351965 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.218729019 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.224242926 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.224272013 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.224293947 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.224303007 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.224339962 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.229418993 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.235255003 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.235310078 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.235316038 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.235333920 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.235388994 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.240335941 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.244440079 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.244491100 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.244498014 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.244505882 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.244565964 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.249928951 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.254581928 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.254622936 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.254628897 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.254638910 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.254683018 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.257239103 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.262000084 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.262049913 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.262059927 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.264559031 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.264609098 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.264616013 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.269139051 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.269186020 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.269196987 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.269205093 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.269248009 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.272553921 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.276232004 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.276285887 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.276293993 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.279746056 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.279827118 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.279834032 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.283632994 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.283674955 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.283685923 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.283694983 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.283734083 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.285958052 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.286618948 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.286679983 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.286688089 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.288434982 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.288494110 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.288501978 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.290895939 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.290941000 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.290950060 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.293101072 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.293157101 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.293178082 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.295406103 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.295450926 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.295460939 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.298120022 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.298171997 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.298181057 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.300949097 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.300997972 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.301006079 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.303242922 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.303288937 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.303297043 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.304586887 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.304634094 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.304641962 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.309987068 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.310022116 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.310030937 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.310041904 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.310081005 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.310162067 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.314601898 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.314646006 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.314654112 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.314846039 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.314879894 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.314887047 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.318084955 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.318126917 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.318134069 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.321012020 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.321058035 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.321064949 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.322251081 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.322293043 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.322299957 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.322344065 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.322393894 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.322498083 CEST49734443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:27.322511911 CEST44349734142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.337930918 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:27.337970972 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.338030100 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:27.338284969 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:27.338298082 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.344584942 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:27.344614983 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.344682932 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:27.344892979 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:27.344907045 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.997919083 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.998254061 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:27.998275042 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.999335051 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.999412060 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.000076056 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.000133991 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.000225067 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.019506931 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.020035982 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.020051003 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.020407915 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.020766020 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.020827055 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.021162033 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.047399998 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.067394018 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.139055014 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.139070988 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.254666090 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.331299067 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.331428051 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.331459999 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.331465960 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.331484079 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.331526995 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.331974983 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.338025093 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.338069916 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.338074923 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.338323116 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.338356972 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.338362932 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.346697092 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.346750975 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.346756935 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.353894949 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.353945017 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.353950977 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.380750895 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.380860090 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.381031036 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.381494999 CEST49738443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.381511927 CEST44349738185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.430191040 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.430229902 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.430608988 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.430656910 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.430658102 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.430716991 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.431478977 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.431490898 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.431727886 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:28.431739092 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.432352066 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.432436943 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.432447910 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.432795048 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.432840109 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.432845116 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.434953928 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.435020924 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.435025930 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.441071033 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.441718102 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.441723108 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.443705082 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.445131063 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.445135117 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.447452068 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.447513103 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.447518110 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.451215029 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.451379061 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.451391935 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.457489014 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.457575083 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.457582951 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.463951111 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.463995934 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.464013100 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.465457916 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.465493917 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.465625048 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.465639114 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.465672970 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.465827942 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.466023922 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.466037035 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.466295958 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:28.466310978 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.470504045 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.470552921 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.470557928 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.482413054 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.482458115 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.482465982 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.500407934 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.500442028 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.500502110 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.500509977 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.500547886 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.504647017 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.528167963 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.528209925 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.528215885 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.528537989 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.528579950 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.528584003 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.529110909 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.529139996 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.529175043 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.529179096 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.529189110 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.529207945 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.532308102 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.532339096 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.532356024 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.532363892 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.532397985 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.537040949 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.544873953 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.544918060 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.544928074 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.544934034 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.545034885 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.549386024 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.555397034 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.555427074 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.555452108 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.555458069 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.555488110 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.559701920 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.565004110 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.565054893 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.565062046 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.570256948 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.570317030 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.570322037 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.575335979 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.575367928 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.575376987 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.575381994 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.575531006 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.579761028 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.584413052 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.584448099 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.584454060 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.589303017 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.589332104 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.589339972 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.589344978 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.589379072 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.593597889 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.598566055 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.598608971 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.598613977 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.602461100 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.602510929 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.602514982 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.606708050 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.606748104 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.606751919 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.610774040 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.610810041 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.610815048 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.615050077 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.615099907 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.615106106 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.615185022 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.615238905 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.615242958 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.619733095 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.619854927 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.619859934 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.620891094 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.620938063 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.620943069 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.622929096 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.622961998 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.622966051 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.625226974 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.625266075 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.625269890 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.627929926 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.628858089 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.628863096 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.630458117 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.630744934 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.630750895 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.632970095 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.633141994 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.633146048 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.635368109 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.635401011 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.635405064 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.638298035 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.638385057 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.638390064 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.640711069 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.640856028 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.640860081 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.642853022 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.642895937 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.642903090 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.645579100 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.645617962 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.645623922 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.648039103 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.648077965 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.648082972 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.650412083 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.650460958 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.650465965 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.653012037 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.653193951 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.653234959 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.653496027 CEST49737443192.168.2.12142.250.185.206
                                                                                                                                                                    Oct 4, 2024 15:11:28.653508902 CEST44349737142.250.185.206192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.114567041 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.121931076 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187098026 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187160969 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.187165976 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.187171936 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187187910 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187578917 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187736034 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.187741041 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.188806057 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.188819885 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189229012 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189244032 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189279079 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.189286947 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189322948 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.189594984 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.189666986 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189876080 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.189903021 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.189970016 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.190469027 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.190491915 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.190521002 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.190529108 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.190558910 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.191255093 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.206078053 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.206234932 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.216849089 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.217062950 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.219552040 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.219680071 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.219827890 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.220097065 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.220346928 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.220362902 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.220422029 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.220438004 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.263410091 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.267406940 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.303154945 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.431401014 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.433099985 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.451020956 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.451472998 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.451565027 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.451657057 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.451718092 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.451878071 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.452132940 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.452246904 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.452286005 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.466705084 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.466818094 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.466922045 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.540110111 CEST49743443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.540139914 CEST44349743185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.545041084 CEST49742443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.545068979 CEST44349742185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.550898075 CEST49744443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.550928116 CEST44349744142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.551911116 CEST49745443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:11:29.551945925 CEST44349745142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.570508003 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.570554972 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.570652008 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.570923090 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:29.570938110 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.585287094 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.585319996 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.585549116 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.585583925 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.585594893 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.585639000 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.585886955 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.585901976 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.586060047 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:29.586074114 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.893018007 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:29.935401917 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.094976902 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.095597029 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.095649958 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.095649958 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.095670938 CEST44349726216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.095812082 CEST49726443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.274866104 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.275501013 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.275533915 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.275913954 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.276931047 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.276931047 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.277024984 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.311515093 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.313323975 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314234018 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.314265013 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314347982 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.314358950 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314709902 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314727068 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314785957 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.314804077 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.314834118 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.314852953 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.315129995 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.315144062 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.315180063 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.315190077 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.315222979 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.315500975 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.316116095 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.317796946 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.317893982 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.318676949 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.318792105 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.318870068 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.318880081 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.318913937 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.318921089 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.395600080 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.395601988 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.395601988 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.400552034 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.400582075 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.400644064 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.401216030 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:30.401222944 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.590939999 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.591166019 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.591224909 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.593070984 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.593163013 CEST49750443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.593184948 CEST44349750142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.593267918 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.593303919 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.596667051 CEST49749443192.168.2.12142.250.185.129
                                                                                                                                                                    Oct 4, 2024 15:11:30.596678019 CEST44349749142.250.185.129192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.613197088 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.613275051 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:30.613317966 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.654565096 CEST49748443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:30.654597044 CEST44349748185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.043016911 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.043915033 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.043926954 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.044333935 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.044779062 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.044863939 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.045037985 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.091423035 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.334794044 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.334908962 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.335000992 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.335886002 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.335903883 CEST44349751216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.335952044 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.335952044 CEST49751443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:31.645976067 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.646048069 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:31.646099091 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:32.179560900 CEST49719443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:32.179598093 CEST44349719142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.121248960 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.121294975 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.121436119 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.121542931 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.121550083 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.121593952 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.122397900 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.122409105 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.122669935 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.122677088 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.794323921 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.794406891 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.794625044 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.794646978 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.794738054 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.794747114 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.795027971 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.795098066 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.795433998 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.795499086 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.795789957 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.795857906 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.795988083 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.795988083 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:40.796000957 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:40.837299109 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.126790047 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.126943111 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.126976013 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.126996040 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.127024889 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.127224922 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.127453089 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.127505064 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.225025892 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.225100994 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.225126028 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.225171089 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.225172043 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.225435019 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.225889921 CEST49753443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.225910902 CEST44349753185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.228842974 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.228908062 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.426470041 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.426573038 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.426630974 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.454998970 CEST49754443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.455038071 CEST44349754185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.965861082 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.965900898 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.966002941 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.966784954 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:41.966798067 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.974912882 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:41.974962950 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:41.975053072 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:41.975445986 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:41.975465059 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.144349098 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.144412994 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.144515991 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.145145893 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.145159960 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.154823065 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.154875994 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.155575037 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.156510115 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.156522989 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.205517054 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.205569983 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.205663919 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.206087112 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.206099033 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.618647099 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.627595901 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:42.627624989 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.628011942 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.628923893 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:42.628988981 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.645744085 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.659112930 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.659135103 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.659647942 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.670306921 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:42.684003115 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.684180021 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.684453964 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.727395058 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.792968035 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.807086945 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.807101011 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.807663918 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.808257103 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.808326006 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.808589935 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.813891888 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.814230919 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.814239979 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.814570904 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.816412926 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.816497087 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.816679955 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:42.816701889 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.851393938 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.877636909 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.878034115 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.878047943 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.878452063 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.879036903 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.879103899 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.879226923 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.923394918 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.983520985 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.983644962 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:42.983896971 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.987919092 CEST49755443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:42.987937927 CEST44349755185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.098011017 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.098052025 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.098097086 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.098109007 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.098850012 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.098916054 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.099500895 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.099518061 CEST44349758142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.099528074 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.099560022 CEST49758443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.100438118 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.100476027 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.100774050 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.101033926 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.101046085 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.220362902 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.221206903 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.221307993 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:43.222498894 CEST49759443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:43.222516060 CEST44349759185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288360119 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288403988 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288429022 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288448095 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.288454056 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288467884 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.288503885 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.294529915 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.294563055 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.294589996 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.294601917 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.294640064 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.294675112 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.300909996 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.300964117 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.300971031 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.307204008 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.307305098 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.307317019 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.356302023 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.383584023 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.383877039 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.383899927 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.383991003 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.384001017 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.384145975 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.384366989 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.390825033 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.390856028 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.390872955 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.390881062 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.390918016 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.396977901 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.403682947 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.403713942 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.403755903 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.403767109 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.403805971 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.410569906 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.411020994 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.411076069 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.411083937 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.411581039 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.411617994 CEST44349757142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.411772013 CEST49757443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.517926931 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:43.517967939 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.518151045 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:43.519742012 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:43.519752979 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.736576080 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.737337112 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.737365007 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.738411903 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.738492012 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.739849091 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.739849091 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.739861012 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.739912987 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.787787914 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:43.787806034 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.835663080 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:44.028361082 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.028552055 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.029289007 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:44.069631100 CEST49760443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:44.069668055 CEST44349760142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.216902971 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.217871904 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:44.217895985 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.218271017 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.219291925 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:44.219368935 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.219855070 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:44.219877958 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.516942978 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.517043114 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:44.517344952 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:44.517918110 CEST49761443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:44.517939091 CEST44349761185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.019115925 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.019156933 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.019212008 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.020077944 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.020095110 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.065951109 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:45.066009998 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.066071033 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:45.066795111 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:45.066812992 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.705832005 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.707417011 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.707432985 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.708489895 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.708556890 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.709098101 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.709158897 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.709630966 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.709641933 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.757738113 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:45.817003965 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.869570017 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:45.988429070 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.988517046 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.988625050 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:46.292691946 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:46.292712927 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.293293953 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.295619011 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:46.295702934 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.296138048 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:46.343396902 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.495217085 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.495448112 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.495579004 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:46.631103992 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.631145000 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.631294012 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.631498098 CEST49766443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:46.631532907 CEST44349766185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.631993055 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.632338047 CEST49765443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:11:46.632363081 CEST44349765142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.632852077 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.632867098 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.675400972 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.833655119 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.833823919 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:46.833873034 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.835158110 CEST49756443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:46.835176945 CEST44349756216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.151680946 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:47.151724100 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.151793003 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:47.152128935 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:47.152143955 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.225867987 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.225925922 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.226011038 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.226552010 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.226563931 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.226614952 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.227416992 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.227428913 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.227984905 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:47.227996111 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.296845913 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.297458887 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:47.297473907 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.298019886 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.346035004 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:47.805062056 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.852766037 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:47.904211044 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:47.948055029 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.009867907 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:48.010071039 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.010435104 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.010451078 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.010893106 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:48.010902882 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.010945082 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.011432886 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.014286995 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.017738104 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.017920017 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.018441916 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:48.020586014 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:48.021147966 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.022079945 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.022092104 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.022556067 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.022718906 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.022730112 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.022898912 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:48.063396931 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.063404083 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.076052904 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.086409092 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.086555004 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.139055014 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.212290049 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.212372065 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.212696075 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:48.222309113 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.222371101 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.222429991 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:48.249458075 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.249876022 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.249938011 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.249967098 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.250001907 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.250036955 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.250045061 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.250207901 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.250260115 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.250267982 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.335175037 CEST49767443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:48.335205078 CEST44349767216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.348692894 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.348751068 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.348768950 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.348809004 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.348814964 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.348870039 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.348905087 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.488151073 CEST49768443192.168.2.12142.250.185.132
                                                                                                                                                                    Oct 4, 2024 15:11:48.488182068 CEST44349768142.250.185.132192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.498872042 CEST49770443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.498883963 CEST44349770185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.546271086 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.546396971 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.844094038 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.844377995 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.845155001 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.853852987 CEST49769443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.853873968 CEST44349769185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.981131077 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.981168985 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:48.981240034 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.986248016 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:48.986262083 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.167833090 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:49.167876959 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.167942047 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:49.171099901 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:49.171119928 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.223572969 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.223617077 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.223800898 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.224143982 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.224152088 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.224203110 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.224420071 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.224438906 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.224577904 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:49.224587917 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.275425911 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.275464058 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.275537968 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.275774002 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.275794029 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.770554066 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.770890951 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.770925045 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.771272898 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.771666050 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.771749020 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:49.771899939 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:49.819402933 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.023868084 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.024188042 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.024213076 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.024538040 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.024900913 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.024960995 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.025075912 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.025095940 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.036499977 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.036850929 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.036870003 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.037206888 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.037584066 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.037647009 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.037744045 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.062568903 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.063514948 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:50.063528061 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.063864946 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.067861080 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:50.067934990 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.070619106 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.070734024 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.071269989 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.072462082 CEST49771443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.072483063 CEST44349771185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.076987028 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.078613043 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.078634024 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.079030037 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.079399109 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.080037117 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.080037117 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.080051899 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.080101967 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.109498024 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:50.192641020 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.192764997 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.337764025 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.338252068 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.338360071 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.340015888 CEST49773443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.340038061 CEST44349773142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.342473984 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.342520952 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.343197107 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.343197107 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.343230009 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.426335096 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.426826000 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.426939964 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.427274942 CEST49775443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.427298069 CEST44349775185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566776037 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566814899 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566839933 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566864014 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566867113 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.566901922 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.566921949 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.572607994 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.572640896 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.572710037 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.572741032 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.572782993 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.572822094 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.579060078 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.579114914 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.579142094 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.585228920 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.585290909 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.585310936 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.628720045 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.653634071 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.655937910 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.655955076 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.656039953 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.656066895 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.656445026 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.662381887 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.668724060 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.668744087 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.668782949 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.668803930 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.668859005 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.674998999 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.681200981 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.681241989 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.681282997 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.681298971 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.681411028 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.688002110 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.693531036 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.693577051 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.693603039 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.693974972 CEST44349774142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.694089890 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.694089890 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.694089890 CEST49774443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.710565090 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.710604906 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.710679054 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.710963011 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:50.710973978 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.979113102 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.979511976 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.979537010 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.979859114 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.980825901 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:50.980876923 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:50.981144905 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:51.023396015 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.281621933 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.282002926 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:51.282061100 CEST44349776142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.282109022 CEST49776443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:51.384638071 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.385040045 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.385057926 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.385457039 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.385914087 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.385992050 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.386264086 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.386293888 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.701412916 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.701531887 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.701575994 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.702167034 CEST49778443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.702189922 CEST44349778185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.759254932 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.759287119 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:51.759371042 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.759989977 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:51.760001898 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.461699009 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.462002039 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:52.462009907 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.462354898 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.462894917 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:52.462943077 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.463296890 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:52.507400036 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.802450895 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.802604914 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:52.802654028 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:52.970261097 CEST49779443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:52.970290899 CEST44349779185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.281797886 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.327398062 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.333385944 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.333440065 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.333508015 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.334256887 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.334274054 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.498615980 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.506036043 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.509183884 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.813190937 CEST49772443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.813219070 CEST44349772216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.979036093 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.979351044 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.979378939 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.979746103 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.980206966 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.980362892 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:53.980370045 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:53.980624914 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.020571947 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:54.243364096 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.243421078 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.243486881 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.244111061 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.244128942 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.244179010 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.261332989 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.261362076 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.261759043 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.261774063 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.273360968 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.273442030 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.273490906 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:54.285207033 CEST49780443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:54.285234928 CEST44349780216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.963624954 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.964354992 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.964390039 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.964731932 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.967732906 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.967796087 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.968365908 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.968378067 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.973160982 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.973740101 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.973747015 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.974112034 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.974678993 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:54.974754095 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.028798103 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.211118937 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.211518049 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.211541891 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.211586952 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.211605072 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.211642981 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.212002039 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.212050915 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.311480999 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.311573982 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.311608076 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.311657906 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.311709881 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.311975002 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.312026978 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.328247070 CEST49781443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.328284025 CEST44349781185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.354059935 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.354144096 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.656179905 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.656308889 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:55.656413078 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.657119989 CEST49782443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:55.657138109 CEST44349782185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.460767984 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.460802078 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.460957050 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.469520092 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.469536066 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.475200891 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:56.475231886 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.475294113 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:56.475879908 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:56.475891113 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.569658041 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.569699049 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.569892883 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.570823908 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.570842981 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.572869062 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.572892904 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.573088884 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.574124098 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:56.574141026 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.634984016 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.635024071 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:56.635623932 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.635623932 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:56.635651112 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.325361013 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.325896978 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.325922012 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.326267004 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.327039957 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.327106953 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.327548981 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.328037977 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.329385996 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.329926014 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:57.329936981 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.330270052 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.331510067 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:57.331577063 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.336765051 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.337357998 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.337374926 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.338460922 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.338526964 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.339627981 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.339715958 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.339771986 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.364995003 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.365444899 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.365464926 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.365803957 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.366878033 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.382272959 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.382294893 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.382328033 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:11:57.392080069 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.392183065 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.392565966 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.393050909 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.393066883 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.393558025 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.394510984 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.394577026 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.394898891 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.429521084 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.435395956 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.435406923 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.627612114 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.627706051 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.627753973 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.628806114 CEST49785443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.628824949 CEST44349785142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.678021908 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.678085089 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.678144932 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.679769039 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.679790020 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.689861059 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.689980030 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.690027952 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.702801943 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.702908993 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.702963114 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.733059883 CEST49787443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.733093023 CEST44349787185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.736002922 CEST49783443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:57.736033916 CEST44349783185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853583097 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853630066 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853658915 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853693962 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853698015 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.853713989 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.853745937 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.860111952 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.860183954 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.860189915 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.860325098 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.860358000 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.860362053 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.868936062 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.868984938 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.868990898 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.871907949 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.871953011 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.871957064 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.922286034 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.950493097 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950577974 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950614929 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950634956 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.950644970 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950681925 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950697899 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.950704098 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.950746059 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.955349922 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.961338997 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.961395979 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.961401939 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.967631102 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.967688084 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.967694044 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.973876953 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.973941088 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.973948956 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.979717016 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.979789972 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.979796886 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.980252981 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:57.980446100 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.980921030 CEST49786443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:57.980936050 CEST44349786142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.322797060 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:58.322839975 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.322978973 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:58.323390961 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:58.323401928 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.329272032 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.329598904 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:58.329629898 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.329974890 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.330739975 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:58.330802917 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.331000090 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:58.371404886 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.624216080 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.624389887 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:58.624455929 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:58.628093958 CEST49788443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:11:58.628122091 CEST44349788142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.052110910 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.066358089 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:59.066368103 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.067610979 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.095413923 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:59.095705986 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.095786095 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:59.095854044 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.302086115 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.302217007 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:59.302330971 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:59.304004908 CEST49790443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:11:59.304027081 CEST44349790185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.015950918 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.015993118 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.016063929 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.016488075 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.016499996 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.456428051 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.499407053 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.660764933 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.660845995 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.660891056 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.661556959 CEST49784443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.661583900 CEST44349784216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.782677889 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.782989979 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.783003092 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.783371925 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.783874989 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.783937931 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.783991098 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:01.827410936 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.957741976 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.957793951 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:01.958090067 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.958380938 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:01.958393097 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.128189087 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.128293037 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.128351927 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:02.128972054 CEST49791443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:02.128988981 CEST44349791185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.950289011 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.950630903 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:02.950642109 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.950973034 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.951457024 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:02.951524973 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:02.951555014 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:02.995405912 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:03.006627083 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:03.252810955 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:03.253427982 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:03.253500938 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:03.253546000 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:03.253568888 CEST44349792216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:03.253582001 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:03.253613949 CEST49792443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:10.286577940 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.286627054 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:10.286900997 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.287406921 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.287453890 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:10.288270950 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.302577019 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.302602053 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:10.303894043 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:10.303921938 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:10.981296062 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:10.981981039 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.024779081 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.027162075 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.334372044 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.334395885 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.334706068 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.334731102 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.335103989 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.335264921 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.336127996 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.336214066 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.337198973 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.337321997 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.338011026 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.338027000 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.390743971 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.676887989 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.676944017 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.676979065 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.676980972 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.676996946 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.677037001 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.677268028 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.677313089 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.775418997 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.775517941 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.775533915 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.775573015 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.775577068 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.775626898 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.775661945 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.922763109 CEST49794443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.922791958 CEST44349794185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:11.960350037 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:11.960412025 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.264488935 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.264615059 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.264676094 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.500858068 CEST49795443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.500885010 CEST44349795185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.592904091 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.592956066 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.593009949 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.594522953 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.594533920 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.611004114 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:12.611042976 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.611115932 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:12.611443996 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:12.611455917 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.709393978 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.709450960 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.709508896 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.709906101 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.709920883 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.710306883 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.710341930 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.710390091 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.710886955 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:12.710899115 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.743350983 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.743402958 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:12.743467093 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.744329929 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:12.744343042 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.248672009 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.251584053 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:13.251601934 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.251918077 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.252535105 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:13.252589941 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.290108919 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.290355921 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.290380001 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.290827990 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.291461945 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.291919947 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.291924953 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.292274952 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.319770098 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:13.339246988 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.339535952 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.339556932 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.339894056 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.340847015 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.340934038 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.340998888 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.360654116 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.361191988 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.361207962 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.361574888 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.362359047 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.362426996 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.362680912 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.362708092 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.383408070 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.419898033 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.419962883 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.434881926 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.435271978 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.435296059 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.435655117 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.436367035 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.436429024 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.436541080 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.479398012 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.598268986 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.598409891 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.598512888 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.643033981 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.643127918 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.643276930 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.744883060 CEST49798443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.744927883 CEST44349798142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.772505999 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.772557020 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.772624016 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.773818016 CEST49796443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.773829937 CEST44349796185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.774439096 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.774451971 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.784869909 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.785001040 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.785099983 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.786139011 CEST49800443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.786161900 CEST44349800185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829199076 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829246044 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829309940 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.829324007 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829374075 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829394102 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829440117 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.829444885 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.829483032 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.834081888 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.834506035 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.834566116 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.834570885 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.840396881 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.840472937 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.840477943 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.846662998 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.846713066 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.846718073 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.920347929 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.920469999 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.920485020 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.920511007 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.920547009 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.920552969 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.923255920 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.923307896 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.923312902 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.929656029 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.929754019 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.929765940 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.935694933 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.935789108 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.935796022 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.944875956 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.944928885 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.944938898 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.948086977 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.948133945 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.948142052 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.954511881 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.954574108 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.955013990 CEST49799443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:13.955030918 CEST44349799142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.971543074 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.971580029 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:13.971695900 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.972157001 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:13.972167969 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.429862976 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.430226088 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.430259943 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.430610895 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.430991888 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.431054115 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.431142092 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.471405983 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.487422943 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.736000061 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.736093998 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.736149073 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.736428976 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.736449957 CEST44349801142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.736465931 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.736491919 CEST49801443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:14.751244068 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.751521111 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:14.751537085 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.751899958 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.752640963 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:14.752722979 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:14.753078938 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:14.753103971 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:15.195061922 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:15.195175886 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:15.195245981 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:15.196672916 CEST49802443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:15.196691036 CEST44349802185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:15.292757988 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:15.292809010 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:15.292929888 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:15.293231964 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:15.293242931 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.069273949 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.115870953 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.199419975 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.199438095 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.199985027 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.240065098 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.240299940 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.240312099 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.240339041 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.290843964 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.445552111 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.445683956 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.445744991 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.715358019 CEST49803443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:16.715399981 CEST44349803185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.728641033 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:16.730914116 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:16.730952978 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.731106043 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:16.731683016 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:16.731698036 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.775392056 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.930141926 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.930869102 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:16.930936098 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.069701910 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.069741964 CEST44349797216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.069752932 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.069789886 CEST49797443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.176217079 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.176260948 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.176327944 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.176445961 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.176455021 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.176501036 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.177076101 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.177084923 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.178100109 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.178107023 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.396987915 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.397562027 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.397579908 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.397942066 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.398808956 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.398890018 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.399360895 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.439414024 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.692800999 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.693001032 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.693046093 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.693599939 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.693620920 CEST44349804216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.693634033 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.693665028 CEST49804443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:17.860846043 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.861151934 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.861171007 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.861561060 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.861876965 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.861955881 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.862035036 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.862045050 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.866168022 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.866400003 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.866411924 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.867566109 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.867964029 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:17.868146896 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.913417101 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.202294111 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.202775002 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.202897072 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.202912092 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.202929974 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.203103065 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.204056978 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.204121113 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.301243067 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.301393032 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.301460028 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.301512957 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.328975916 CEST49805443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.329010010 CEST44349805185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.340076923 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.340239048 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.634110928 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.634229898 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.634347916 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.887139082 CEST49806443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.887168884 CEST44349806185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.942923069 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.942981005 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.943056107 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.943780899 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:18.943799973 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.952461958 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:18.952512980 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.952574015 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:18.954082966 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:18.954102039 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.170711040 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.170751095 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.170814991 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.172498941 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.172537088 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.172590017 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.173971891 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.173989058 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.174402952 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.174426079 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.530467033 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.530515909 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.530574083 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.531104088 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.531116009 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.638247013 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.639008045 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.688128948 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.688324928 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:19.696856976 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:19.696866989 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.697232008 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.697244883 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.697365046 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.697866917 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.698580027 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:19.698652029 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.699763060 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.699889898 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.700273037 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:19.743418932 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.750821114 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:19.828198910 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.828733921 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.828747988 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.829090118 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.831039906 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.831103086 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.831965923 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:19.831984043 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.977240086 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.977406979 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:19.977524042 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.004314899 CEST49808443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.004347086 CEST44349808185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.187009096 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.187335968 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.187355995 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.187738895 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.188946009 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.188946009 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.188961029 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.189028025 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.219532013 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.220191002 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.220206976 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.221317053 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.221870899 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.221870899 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.221889973 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.222033024 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.235757113 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.268615961 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.378529072 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.378573895 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.378621101 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.378761053 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.378803968 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.378819942 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.378850937 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.384032965 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.384074926 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.384099007 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.384109974 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.384244919 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.384251118 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.390301943 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.390371084 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.390378952 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.396753073 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.397070885 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.397078991 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.467040062 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.467200041 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.467226028 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.467231035 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.467248917 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.467278957 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.473232985 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.473297119 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.473304033 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.479567051 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.479732990 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.479738951 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.485709906 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.485810995 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.485821962 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.491993904 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.492050886 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.492060900 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.498666048 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.499140024 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.499149084 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.504164934 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.504403114 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.504407883 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.504452944 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.504513025 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.504586935 CEST49810443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.504601002 CEST44349810142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.551203012 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.551780939 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.555619001 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.609164953 CEST49812443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.609194040 CEST44349812185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.613245964 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.613296986 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.613518000 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.617254972 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:20.617279053 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.866307974 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.868637085 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.868881941 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.869868994 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.869894981 CEST44349811142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.870157003 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.870157003 CEST49811443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.873596907 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.873645067 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:20.875684023 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.883732080 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:20.883749962 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.065819979 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.065860987 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.065937042 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.066159964 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.066169977 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.296080112 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.381340981 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:21.381366014 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.381946087 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.384583950 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:21.384738922 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.384758949 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:21.384793043 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.529114008 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.582487106 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.582549095 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:21.582561970 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.695863962 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.716725111 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.716739893 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.717519999 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.744218111 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.748622894 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.748667002 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.749277115 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.750935078 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.751110077 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.752137899 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.752271891 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.753235102 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.782632113 CEST49813443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:21.782659054 CEST44349813185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.795407057 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.802336931 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:21.975410938 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.975483894 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:21.975616932 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.984713078 CEST49814443192.168.2.12142.250.185.110
                                                                                                                                                                    Oct 4, 2024 15:12:21.984741926 CEST44349814142.250.185.110192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:22.337914944 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:22.337959051 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:22.338088989 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:22.338448048 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:22.338459969 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.024338961 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.024630070 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.024647951 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.024995089 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.025379896 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.025445938 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.025547981 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.071398020 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.077532053 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.340804100 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:23.359884977 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.360358000 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.360450029 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.364562035 CEST49816443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:23.364579916 CEST44349816185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.387413025 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.551147938 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.551333904 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:23.555546999 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:24.853291988 CEST49809443192.168.2.12216.58.206.78
                                                                                                                                                                    Oct 4, 2024 15:12:24.853326082 CEST44349809216.58.206.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:24.867125034 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:24.867183924 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:24.867260933 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:24.867607117 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:24.867620945 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.532367945 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.532815933 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:25.532838106 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.533248901 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.533751965 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:25.533849001 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.533940077 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:25.579399109 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.827733040 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.828620911 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.828661919 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:25.829071999 CEST49817443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:25.829087973 CEST44349817142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.970165014 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970215082 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.970371008 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970442057 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970490932 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.970613003 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970748901 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970762968 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:25.970984936 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:25.970998049 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.671696901 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.672911882 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.754558086 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.805526018 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.808912992 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.808924913 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.809401035 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.809412003 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.809510946 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.810036898 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.810205936 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.810301065 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.810776949 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.810849905 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.810986042 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:26.810997009 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:26.953284979 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.132153988 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.132204056 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.132235050 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.132255077 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.132276058 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.132369995 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.133591890 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.133601904 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.133645058 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.230689049 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.230707884 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.230736971 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.230760098 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.230897903 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.230981112 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.231791019 CEST49818443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.231815100 CEST44349818185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.237349987 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.237409115 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.446635008 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.446738005 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.446799994 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.447685003 CEST49819443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.447700977 CEST44349819185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.462615013 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.462646961 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.462716103 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.462913990 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.462924004 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.465161085 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:27.465197086 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.465291977 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:27.465549946 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:27.465559006 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.521718025 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.521755934 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.521872997 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.522310019 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.522320032 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.524898052 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.524938107 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.525203943 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.527323961 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:27.527338028 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.533674002 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.533694983 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.533759117 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.533987999 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:27.533996105 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.117059946 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.117358923 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:28.117388010 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.117767096 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.118123055 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:28.118190050 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.154187918 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.154499054 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.154517889 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.154871941 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.155210018 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.155265093 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.155378103 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.157514095 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.157756090 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.157771111 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.158101082 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.158415079 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.158463955 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.158545971 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.158560991 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.172216892 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.172480106 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.172494888 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.172820091 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.173118114 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.173172951 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.173259974 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.199404001 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.215416908 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.257345915 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.264890909 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:28.265016079 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.375924110 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.376190901 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.376207113 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.376562119 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.377240896 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.377300978 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.377577066 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.423404932 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.462390900 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.462531090 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.462825060 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.469228029 CEST49820443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.469248056 CEST44349820185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.475272894 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.475615978 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.475785017 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.475815058 CEST44349823142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.475826025 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.475857019 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.475857019 CEST49823443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.496275902 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.496308088 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.496579885 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.502405882 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.502417088 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.675127983 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.675245047 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.675288916 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.676657915 CEST49824443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:28.676672935 CEST44349824185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691503048 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691546917 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691574097 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691602945 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691610098 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.691628933 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691644907 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.691660881 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.691695929 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.691704035 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.699775934 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.699822903 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.699846983 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.706415892 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.707032919 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.707041979 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.709922075 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.711005926 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.711011887 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.752388000 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.786894083 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.786962986 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.786987066 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.787020922 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.787044048 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.787091017 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.787203074 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.793442011 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.793467045 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.793490887 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.793503046 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.793551922 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.800838947 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.806096077 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.806128979 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.806175947 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.806185961 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.806235075 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.812278986 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.818383932 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.818412066 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.818434000 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.818434954 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.818454981 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.818486929 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.824335098 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.824492931 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.824502945 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.830192089 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.830267906 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.830279112 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.830501080 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:28.830545902 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.831176996 CEST49822443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:28.831190109 CEST44349822142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.163058043 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.169617891 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:29.169647932 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.170145988 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.182586908 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:29.182765961 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.190651894 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:29.235409975 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.397244930 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:29.397294044 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.398044109 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:29.398785114 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:29.398801088 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.638582945 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.638679028 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:29.638719082 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:29.699840069 CEST49825443192.168.2.12142.250.185.78
                                                                                                                                                                    Oct 4, 2024 15:12:29.699870110 CEST44349825142.250.185.78192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.098779917 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.099409103 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.099436998 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.099802017 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.100769043 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.100840092 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.101408005 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.101444960 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.401468039 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.402082920 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.402144909 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.402297974 CEST49826443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.402322054 CEST44349826185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.835453987 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.835490942 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.835546017 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.837291002 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.837304115 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.837326050 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.837354898 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.837472916 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.837934017 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:30.837946892 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.925260067 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.925311089 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.930324078 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.930324078 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:30.930362940 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.470865011 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.514913082 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.541927099 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.541949987 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.542526007 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.547337055 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.547337055 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.547353983 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.547447920 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.587044001 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.587632895 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.587652922 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.588094950 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.589734077 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.589833021 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.589956999 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.593271971 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.601874113 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.601944923 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.602282047 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:31.620853901 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.621455908 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:31.621479034 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.621869087 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.622595072 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:31.622595072 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:31.622617006 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.622683048 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.635404110 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.641273975 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.671560049 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:31.745482922 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.745578051 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.749324083 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.803432941 CEST49828443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.803468943 CEST44349828142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.871279955 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.871454000 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.879688978 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:31.966284037 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.966409922 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:31.966464043 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:32.032813072 CEST49830443192.168.2.12185.53.179.171
                                                                                                                                                                    Oct 4, 2024 15:12:32.032840014 CEST44349830185.53.179.171192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.033996105 CEST49827443192.168.2.12142.250.185.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.034073114 CEST44349827142.250.185.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.180787086 CEST49815443192.168.2.12142.250.186.36
                                                                                                                                                                    Oct 4, 2024 15:12:32.180824041 CEST44349815142.250.186.36192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.181273937 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.223404884 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.628164053 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.628247976 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.628293991 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.630392075 CEST49821443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.630418062 CEST44349821142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.647789001 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.647835016 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.647890091 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.648329973 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.648349047 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.648401976 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.648884058 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.648895025 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.649429083 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:32.649440050 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.660346031 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.660393000 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.660533905 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.661181927 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:32.661216974 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.313450098 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.314124107 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:33.314151049 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.314528942 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.315198898 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:33.315275908 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.315746069 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:33.359404087 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.378088951 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.379065990 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.379081011 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.379679918 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.379719973 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.380116940 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.380140066 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.380516052 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.380980015 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.381105900 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.381954908 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.382023096 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.382395983 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.382586956 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.423475981 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.427409887 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.605792999 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.606144905 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.606261969 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:33.607408047 CEST49834443192.168.2.12142.250.185.142
                                                                                                                                                                    Oct 4, 2024 15:12:33.607426882 CEST44349834142.250.185.142192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.652465105 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.652669907 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.652719975 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.654469967 CEST49831443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.654495955 CEST44349831142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.655117035 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.655253887 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:33.655342102 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.658809900 CEST49832443192.168.2.12142.250.186.97
                                                                                                                                                                    Oct 4, 2024 15:12:33.658832073 CEST44349832142.250.186.97192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:47.540090084 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:47.540137053 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:47.540518999 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:47.540518999 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:47.540549994 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.122422934 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.122513056 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.491755962 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.491803885 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.492176056 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.503031015 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.547415018 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.606333017 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.606467009 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.606508970 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.606532097 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.606570005 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.606596947 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.606610060 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.696309090 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.696346045 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.696396112 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.696423054 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.696439028 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.697192907 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.697227001 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.697258949 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.697273970 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.697288990 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.697310925 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.784854889 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.784882069 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.784934044 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.784967899 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.784984112 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.785013914 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.786971092 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.787003040 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.787053108 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.787067890 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.787090063 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.787103891 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.789072037 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.789103985 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.789150953 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.789161921 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.789185047 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.789201975 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.792243958 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.792264938 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.792304039 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.792318106 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.792335987 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.792354107 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.876076937 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.876110077 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.876187086 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.876220942 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.876238108 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.876360893 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.877613068 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.877636909 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.877702951 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.877722025 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.877778053 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.878339052 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.878361940 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.878397942 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.878410101 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.878442049 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.878458023 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.879178047 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.879198074 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.879250050 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.879262924 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.879582882 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.880187988 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.880211115 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.880259991 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.880271912 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.880388021 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887489080 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887516975 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887562990 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887597084 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887614965 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887635946 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887774944 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887830019 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887840033 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887860060 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887892008 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887916088 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887928009 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887928009 CEST49836443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.887937069 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.887943029 CEST4434983613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.939685106 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.939730883 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.939868927 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.940340042 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.940354109 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.942991972 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.943001032 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.943263054 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.943499088 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.943507910 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.944767952 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.944816113 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.944871902 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.946098089 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.946135044 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.946479082 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.946906090 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.946944952 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.947010040 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.947149038 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.947160959 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.947242975 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.947263956 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:48.947410107 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:48.947426081 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.574614048 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.575232029 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.575263023 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.575769901 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.575776100 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.583848000 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.584353924 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.584382057 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.584836006 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.584844112 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.599600077 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.600173950 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.600200891 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.600999117 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.601006031 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.603257895 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.603477955 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.603697062 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.603725910 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.604198933 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.604212046 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.604218960 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.604229927 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.604672909 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.604682922 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.674585104 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.674618959 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.674688101 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.674716949 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.674746037 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.674762964 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.674792051 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.675080061 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.675095081 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.675108910 CEST49837443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.675113916 CEST4434983713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.678440094 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.678481102 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.678543091 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.678669930 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.678683043 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.683340073 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.683432102 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.683497906 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.683613062 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.683630943 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.683644056 CEST49838443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.683649063 CEST4434983813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.686614990 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.686662912 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.686723948 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.686855078 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.686866045 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.704467058 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.704545021 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.704752922 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.704895020 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.704916954 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.704930067 CEST49841443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.704936981 CEST4434984113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707149029 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707173109 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707259893 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.707288027 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707360029 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.707724094 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707779884 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707781076 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.707791090 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.707802057 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707808971 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.707818985 CEST49839443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.707823992 CEST4434983913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.708054066 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.708097935 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.708182096 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.708479881 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.708494902 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.710268974 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.710304022 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.710366011 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.710520983 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.710531950 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.711230040 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.711256981 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.711318970 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.711368084 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.711471081 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.711488962 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.711512089 CEST49840443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.711518049 CEST4434984013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.714054108 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.714080095 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:49.714138985 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.714345932 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:49.714354992 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.323262930 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.323822975 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.323839903 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.324336052 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.324342966 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.343214989 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.343728065 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.343756914 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.344189882 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.344196081 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.347642899 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.348037004 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.348066092 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.348412991 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.348418951 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.356194019 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.356592894 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.356617928 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.357131004 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.357139111 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.368853092 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.369348049 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.369360924 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.369775057 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.369781017 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.427313089 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.427402020 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.427604914 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.427604914 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.427695990 CEST49843443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.427736044 CEST4434984313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.430459976 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.430515051 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.430588961 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.430774927 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.430788994 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.446556091 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.446646929 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.446805954 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.446975946 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.446996927 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.447009087 CEST49842443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.447014093 CEST4434984213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.449912071 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.449942112 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.450048923 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.450198889 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.450211048 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.450628996 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.450810909 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.450870991 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.450912952 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.450912952 CEST49844443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.450931072 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.450942993 CEST4434984413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.453608036 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.453649044 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.453716993 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.453871965 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.453887939 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.458369970 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.458441973 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.458672047 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.458842039 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.458861113 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.458877087 CEST49845443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.458883047 CEST4434984513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.461612940 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.461632013 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.461688042 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.461896896 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.461909056 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.471945047 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.472033024 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.472132921 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.472270966 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.472286940 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.472299099 CEST49846443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.472304106 CEST4434984613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.475447893 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.475488901 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:50.475557089 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.475698948 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:50.475709915 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.090378046 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.090425014 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.090945005 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.090950012 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.090976000 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.090987921 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.091485023 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.091492891 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.091690063 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.091711044 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.117127895 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.117688894 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.117717028 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.118186951 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.118191957 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.118315935 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.118576050 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.118590117 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.118917942 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.118921995 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.165518999 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.166049004 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.166070938 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.166624069 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.166635036 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.191495895 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.191589117 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.191706896 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.191961050 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.191983938 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.192002058 CEST49848443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.192008018 CEST4434984813.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.192145109 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.192214012 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.192328930 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.192369938 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.192369938 CEST49847443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.192390919 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.192401886 CEST4434984713.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.196715117 CEST49852443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.196748972 CEST4434985213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.196981907 CEST49852443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.197108030 CEST49853443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.197154045 CEST4434985313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.197321892 CEST49853443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.197338104 CEST49852443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.197356939 CEST4434985213.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.197413921 CEST49853443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.197427988 CEST4434985313.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.220916033 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.220995903 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.221246004 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.221287966 CEST49849443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.221306086 CEST4434984913.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.221617937 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.221684933 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.221777916 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.222137928 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.222145081 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.222174883 CEST49850443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.222181082 CEST4434985013.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.225529909 CEST49854443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.225573063 CEST4434985413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.225649118 CEST49854443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.225805044 CEST49854443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.225817919 CEST4434985413.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.225822926 CEST49855443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.225857019 CEST4434985513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.225967884 CEST49855443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.226147890 CEST49855443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.226160049 CEST4434985513.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.282780886 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.282864094 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.283107042 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.283178091 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.283178091 CEST49851443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.283199072 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.283206940 CEST4434985113.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.286247015 CEST49856443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.286281109 CEST4434985613.107.246.45192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:51.286473036 CEST49856443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.286629915 CEST49856443192.168.2.1213.107.246.45
                                                                                                                                                                    Oct 4, 2024 15:12:51.286638975 CEST4434985613.107.246.45192.168.2.12
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Oct 4, 2024 15:11:17.510627031 CEST53513011.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:17.512849092 CEST53599511.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:18.630232096 CEST53546651.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:19.896619081 CEST5973253192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:19.896749020 CEST6171053192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:19.972117901 CEST53597321.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:19.973889112 CEST53617101.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.891459942 CEST6541653192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:20.893985033 CEST5352553192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:20.898580074 CEST53654161.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:20.902002096 CEST53535251.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.549104929 CEST6006353192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:22.549423933 CEST5023353192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:22.552376032 CEST5198553192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:22.552545071 CEST6415653192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:22.556988955 CEST53502331.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.559209108 CEST53519851.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.559503078 CEST53641561.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:22.559796095 CEST53600631.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.913937092 CEST5084353192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:23.915329933 CEST5634253192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:23.920526028 CEST53508431.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:23.922996044 CEST53563421.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.179693937 CEST5383353192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:24.180136919 CEST6169453192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:24.194719076 CEST53538331.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:24.197928905 CEST53616941.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.095774889 CEST5968253192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.096075058 CEST6178353192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.173052073 CEST53617831.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.183341980 CEST4936853192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.183623075 CEST5831953192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.184885025 CEST5622653192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.185420036 CEST6095853192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:25.190614939 CEST53493681.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.191338062 CEST53583191.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.193030119 CEST53562261.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.194904089 CEST53609581.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:25.297033072 CEST53596821.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.328512907 CEST5372153192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:27.328815937 CEST5793453192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:27.337228060 CEST53537211.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:27.337244987 CEST53579341.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.432280064 CEST6539253192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:28.432921886 CEST5854753192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:28.441529989 CEST53585471.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:28.464828014 CEST53653921.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.572727919 CEST5651153192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:29.573010921 CEST5288653192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:29.581523895 CEST53565111.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:29.584714890 CEST53528861.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:35.839128971 CEST53601911.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:43.528939009 CEST53546571.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.007232904 CEST6446053192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:45.007232904 CEST6056653192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:11:45.017291069 CEST53644601.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:45.017318964 CEST53605661.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:11:54.553644896 CEST53615061.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:17.393625021 CEST53516391.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:18.227951050 CEST53513741.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:24.747988939 CEST5256953192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:24.748344898 CEST6229853192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:24.756570101 CEST53525691.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:24.757034063 CEST53622981.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.510502100 CEST5246553192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:27.510660887 CEST4952753192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:27.517930031 CEST53524651.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:27.521250010 CEST53495271.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.823968887 CEST5988253192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:30.824218988 CEST6052753192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:30.829612017 CEST53548671.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.830846071 CEST53598821.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:30.832005978 CEST53605271.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.637056112 CEST5362153192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:32.637415886 CEST5150553192.168.2.121.1.1.1
                                                                                                                                                                    Oct 4, 2024 15:12:32.645318031 CEST53536211.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.647180080 CEST53515051.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:32.648319006 CEST53615941.1.1.1192.168.2.12
                                                                                                                                                                    Oct 4, 2024 15:12:47.571311951 CEST53618611.1.1.1192.168.2.12
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Oct 4, 2024 15:11:19.896619081 CEST192.168.2.121.1.1.10x2084Standard query (0)www.data.allinahealthaetnamdicare.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:19.896749020 CEST192.168.2.121.1.1.10xec94Standard query (0)www.data.allinahealthaetnamdicare.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:20.891459942 CEST192.168.2.121.1.1.10xc611Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:20.893985033 CEST192.168.2.121.1.1.10xef5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.549104929 CEST192.168.2.121.1.1.10x2a9eStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.549423933 CEST192.168.2.121.1.1.10x5b60Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.552376032 CEST192.168.2.121.1.1.10x34c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.552545071 CEST192.168.2.121.1.1.10xc1e8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:23.913937092 CEST192.168.2.121.1.1.10x402eStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:23.915329933 CEST192.168.2.121.1.1.10x4b98Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:24.179693937 CEST192.168.2.121.1.1.10x2dc5Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:24.180136919 CEST192.168.2.121.1.1.10xf2d7Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.095774889 CEST192.168.2.121.1.1.10x40e5Standard query (0)www.data.allinahealthaetnamdicare.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.096075058 CEST192.168.2.121.1.1.10x9aecStandard query (0)www.data.allinahealthaetnamdicare.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.183341980 CEST192.168.2.121.1.1.10x876eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.183623075 CEST192.168.2.121.1.1.10x7a89Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.184885025 CEST192.168.2.121.1.1.10xea34Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.185420036 CEST192.168.2.121.1.1.10xcc2dStandard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:27.328512907 CEST192.168.2.121.1.1.10xeb05Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:27.328815937 CEST192.168.2.121.1.1.10xf86fStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:28.432280064 CEST192.168.2.121.1.1.10xf779Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:28.432921886 CEST192.168.2.121.1.1.10x4c0fStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:29.572727919 CEST192.168.2.121.1.1.10xa3d1Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:29.573010921 CEST192.168.2.121.1.1.10x817eStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:45.007232904 CEST192.168.2.121.1.1.10x3e8fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:45.007232904 CEST192.168.2.121.1.1.10x737bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:24.747988939 CEST192.168.2.121.1.1.10xd83eStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:24.748344898 CEST192.168.2.121.1.1.10x3f93Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:27.510502100 CEST192.168.2.121.1.1.10x81aaStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:27.510660887 CEST192.168.2.121.1.1.10x25f0Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:30.823968887 CEST192.168.2.121.1.1.10x43b6Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:30.824218988 CEST192.168.2.121.1.1.10xf644Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.637056112 CEST192.168.2.121.1.1.10x9b92Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.637415886 CEST192.168.2.121.1.1.10x6a73Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Oct 4, 2024 15:11:19.972117901 CEST1.1.1.1192.168.2.120x2084No error (0)www.data.allinahealthaetnamdicare.com185.53.179.171A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:20.898580074 CEST1.1.1.1192.168.2.120xc611No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:20.902002096 CEST1.1.1.1192.168.2.120xef5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559209108 CEST1.1.1.1192.168.2.120x34c8No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559503078 CEST1.1.1.1192.168.2.120xc1e8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559796095 CEST1.1.1.1192.168.2.120x2a9eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559796095 CEST1.1.1.1192.168.2.120x2a9eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559796095 CEST1.1.1.1192.168.2.120x2a9eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:22.559796095 CEST1.1.1.1192.168.2.120x2a9eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:23.920526028 CEST1.1.1.1192.168.2.120x402eNo error (0)syndicatedsearch.goog216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:24.194719076 CEST1.1.1.1192.168.2.120x2dc5No error (0)syndicatedsearch.goog142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.190614939 CEST1.1.1.1192.168.2.120x876eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.191338062 CEST1.1.1.1192.168.2.120x7a89No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.193030119 CEST1.1.1.1192.168.2.120xea34No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.193030119 CEST1.1.1.1192.168.2.120xea34No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.193030119 CEST1.1.1.1192.168.2.120xea34No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.193030119 CEST1.1.1.1192.168.2.120xea34No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:25.297033072 CEST1.1.1.1192.168.2.120x40e5No error (0)www.data.allinahealthaetnamdicare.com185.53.179.171A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:27.337228060 CEST1.1.1.1192.168.2.120xeb05No error (0)syndicatedsearch.goog142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:27.557533026 CEST1.1.1.1192.168.2.120x7c05No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:27.557533026 CEST1.1.1.1192.168.2.120x7c05No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:28.441529989 CEST1.1.1.1192.168.2.120x4c0fNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:28.464828014 CEST1.1.1.1192.168.2.120xf779No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:28.464828014 CEST1.1.1.1192.168.2.120xf779No error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:29.581523895 CEST1.1.1.1192.168.2.120xa3d1No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:29.581523895 CEST1.1.1.1192.168.2.120xa3d1No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:29.584714890 CEST1.1.1.1192.168.2.120x817eNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:40.966305017 CEST1.1.1.1192.168.2.120x7dc0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:40.966305017 CEST1.1.1.1192.168.2.120x7dc0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:45.017291069 CEST1.1.1.1192.168.2.120x3e8fNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:11:45.017318964 CEST1.1.1.1192.168.2.120x737bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:10.326205969 CEST1.1.1.1192.168.2.120x163aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:10.326205969 CEST1.1.1.1192.168.2.120x163aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:24.756570101 CEST1.1.1.1192.168.2.120xd83eNo error (0)syndicatedsearch.goog142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:27.517930031 CEST1.1.1.1192.168.2.120x81aaNo error (0)syndicatedsearch.goog142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:30.830846071 CEST1.1.1.1192.168.2.120x43b6No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:30.830846071 CEST1.1.1.1192.168.2.120x43b6No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:30.832005978 CEST1.1.1.1192.168.2.120xf644No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.645318031 CEST1.1.1.1192.168.2.120x9b92No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.645318031 CEST1.1.1.1192.168.2.120x9b92No error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.647180080 CEST1.1.1.1192.168.2.120x6a73No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.791608095 CEST1.1.1.1192.168.2.120xdb0fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:32.791608095 CEST1.1.1.1192.168.2.120xdb0fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:47.539298058 CEST1.1.1.1192.168.2.120xaa41No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Oct 4, 2024 15:12:47.539298058 CEST1.1.1.1192.168.2.120xaa41No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                    • www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    • https:
                                                                                                                                                                      • www.google.com
                                                                                                                                                                      • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                      • syndicatedsearch.goog
                                                                                                                                                                      • afs.googleusercontent.com
                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.1249716185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:20 UTC680OUTGET / HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:21 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:21 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Tc5G2GYNg4la81yqC/r/8mswQwgiJQ+J59shQ99LZQ/nHZw334uM7XoMFt607Up/nIghYdGlvE8xDQQsGEOCfg==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_twoclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:21 UTC2372INData Raw: 33 63 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 54 63 35 47 32 47 59 4e 67 34 6c 61 38 31 79 71 43 2f 72 2f 38 6d 73 77 51 77 67 69 4a 51 2b 4a 35 39 73 68 51 39 39 4c 5a 51 2f 6e 48 5a 77 33 33 34 75 4d 37 58 6f 4d 46 74 36 30 37 55 70 2f 6e 49 67 68 59 64 47 6c 76 45 38 78 44 51 51 73 47
                                                                                                                                                                    Data Ascii: 3ce2<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Tc5G2GYNg4la81yqC/r/8mswQwgiJQ+J59shQ99LZQ/nHZw334uM7XoMFt607Up/nIghYdGlvE8xDQQsG
                                                                                                                                                                    2024-10-04 13:11:21 UTC1724INData Raw: 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e 6b 2c 0a 2e
                                                                                                                                                                    Data Ascii: }.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.
                                                                                                                                                                    2024-10-04 13:11:21 UTC4744INData Raw: 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 75 4f 44 67 67 4e 43 34 78 4d 6b 77 78 4d 79 34 33 4e 69 41 78 4d 6d 77 74 4e 79 34 34 4f 43 41 33 4c 6a 67 34 54 44 67 67 4d 6a 4a 73 4d 54 41 74 4d 54 42 4d 4f 43 41 79 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 27 29 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 67 3a 64 65 73
                                                                                                                                                                    Data Ascii: y53My5vcmcvMjAwMC9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="og:des
                                                                                                                                                                    2024-10-04 13:11:21 UTC5930INData Raw: 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 65 72 72 6f 72 63 6f 64 65 26 63 6f 64 65 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 69 66 20 28 5b 31 38 2c 20 31 39 5d 2e 69 6e 64 65 78 4f 66 28 70 61 72 73 65 49 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 29 20 21 3d 20 2d 31 20 26 26 20 66 61 6c 6c 62 61 63 6b 54 72 69 67 67 65
                                                                                                                                                                    Data Ascii: tPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=errorcode&code=" + encodeURIComponent(status.error_code) + "&uid=" + encodeURIComponent(uniqueTrackingID));if ([18, 19].indexOf(parseInt(status.error_code)) != -1 && fallbackTrigge
                                                                                                                                                                    2024-10-04 13:11:21 UTC822INData Raw: 66 65 39 37 39 26 74 6f 6b 65 6e 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 28 74 6f 6b 65 6e 29 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 78 68 72 2e 73 65 6e 64 28 29 3b 0a 7d 3b 0a 6c 73 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 20 73 63 72 69 70 74 50 61 74 68 2c 20 27 62 32 39 62 32 34 34 30 30 34 30 35 38 36 66 39 34 65 37 39 32 64 64 38 63 36 63 35 37 36 39 31 37 65 35 30 64 61 37 64 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 78 28 70 61 67 65 4f 70 74 69 6f 6e 73 2c 20 7b 20 22 73 74 79 6c 65 49 64 22 3a 37 38 34 30 33 39 36 30 33 37 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67
                                                                                                                                                                    Data Ascii: fe979&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, 'b29b2440040586f94e792dd8c6c576917e50da7d');</script><script type='text/javascript'>x(pageOptions, { "styleId":7840396037});</script><script> function g
                                                                                                                                                                    2024-10-04 13:11:21 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:11:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.1249715185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:21 UTC837OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:22 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:21 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.1249721142.250.186.364432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:23 UTC661OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:23 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 153115
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:23 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:23 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    ETag: "15202167268565295935"
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:23 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                    Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,173
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73
                                                                                                                                                                    Data Ascii: ProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQs
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79
                                                                                                                                                                    Data Ascii: a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                    Data Ascii: a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.d
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64 3d 66 75 6e 63 74 69
                                                                                                                                                                    Data Ascii: se "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.prototype.Md=functi
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63
                                                                                                                                                                    Data Ascii: ar l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("Unexpec
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61
                                                                                                                                                                    Data Ascii: nction"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.sea
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65
                                                                                                                                                                    Data Ascii: t:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Obje
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b
                                                                                                                                                                    Data Ascii: turn h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;
                                                                                                                                                                    2024-10-04 13:11:23 UTC1390INData Raw: 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22
                                                                                                                                                                    Data Ascii: )if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.1249720185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:23 UTC702OUTGET /ls.php?t=66ffe979&token=b29b2440040586f94e792dd8c6c576917e50da7d HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:23 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:23 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ZTmNKIMMysUhkMy5oeBebgKrSCsfgHQXgKBv4sRnvCvfkF7O/nmX+t2Vy4PrZnZlgOI46Vg9ma5qbeCMuuq77A==
                                                                                                                                                                    X-Log-Success: 66ffe97ba97bad56cf0e01cf
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:23 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.124972218.66.121.1384432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:23 UTC661OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                    Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:23 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                    Content-Length: 11375
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:41:02 GMT
                                                                                                                                                                    Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    ETag: "65fc1e7b-2c6f"
                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                    Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront)
                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                    X-Amz-Cf-Id: Vl6UucG76WRviLqClwhezF1tvblDZTvXllAtsALIW7kXOtP4116EsA==
                                                                                                                                                                    Age: 5421
                                                                                                                                                                    2024-10-04 13:11:23 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                    Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.1249723184.28.90.27443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                    2024-10-04 13:11:24 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                                    X-CID: 11
                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                    Cache-Control: public, max-age=185629
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-CID: 2


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.1249728142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:24 UTC2019OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=r3%7Cs&nocache=21417280474 [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:25 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9XqVOsH-N70ZkkwcwQGajA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:25 UTC583INData Raw: 33 62 30 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 3b04<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                    Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                    Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69
                                                                                                                                                                    Data Ascii: n-items:center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justi
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 74 61 2e 61 6c 6c 69 6e 61 68 65 61 6c 74 68 61 65 74 6e 61 6d 64 69 63 61 72 65 2e 63 6f 6d 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4d 54 45 73 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 53 78 69 64 57 4e 72 5a 58 51 77 4e
                                                                                                                                                                    Data Ascii: e="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwN
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63
                                                                                                                                                                    Data Ascii: n:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" c
                                                                                                                                                                    2024-10-04 13:11:25 UTC1390INData Raw: 66 48 78 38 4d 54 63 79 4f 44 41 30 4e 7a 51 34 4d 53 34 30 4f 44 51 78 66 44 4d 30 5a 44 6b 31 5a 54 41 30 5a 44 46 69 59 54 51 30 59 6d 59 7a 4d 7a 51 34 4f 54 51 7a 4e 54 52 68 5a 47 49 7a 4d 54 42 68 4e 32 55 30 4d 54 6b 33 4d 54 68 38 66 48 78 38 66 44 46 38 66 44 42 38 4d 48 78 38 66 48 77 78 66 48 78 38 66 48 77 77 66 44 42 38 66 48 78 38 66 48 78 38 66 48 78 38 4d 48 77 77 66 48 77 77 66 48 78 38 4d 48 77 77 66 46 63 78 4d 44 31 38 66 44 46 38 56 7a 45 77 50 58 78 69 4d 6a 6c 69 4d 6a 51 30 4d 44 41 30 4d 44 55 34 4e 6d 59 35 4e 47 55 33 4f 54 4a 6b 5a 44 68 6a 4e 6d 4d 31 4e 7a 59 35 4d 54 64 6c 4e 54 42 6b 59 54 64 6b 66 44 42 38 5a 48 41 74 64 47 56 68 62 57 6c 75 64 47 56 79 62 6d 56 30 4d 54 4a 66 4d 33 42 6f 66 44 42 38 4d 48 78 38 66 41 25
                                                                                                                                                                    Data Ascii: fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.1249729184.28.90.27443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                    2024-10-04 13:11:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                    X-CID: 11
                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                    Cache-Control: public, max-age=185703
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-CID: 2
                                                                                                                                                                    2024-10-04 13:11:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.1249730142.250.185.1324432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:25 UTC464OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:26 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 153116
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    ETag: "11707500418210062743"
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:26 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                    Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,173
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73
                                                                                                                                                                    Data Ascii: ProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQs
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61
                                                                                                                                                                    Data Ascii: (a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArra
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e
                                                                                                                                                                    Data Ascii: (a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64 3d 66 75 6e 63 74
                                                                                                                                                                    Data Ascii: ase "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.prototype.Md=funct
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65
                                                                                                                                                                    Data Ascii: var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("Unexpe
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65
                                                                                                                                                                    Data Ascii: unction"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.se
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a
                                                                                                                                                                    Data Ascii: st:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Obj
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73
                                                                                                                                                                    Data Ascii: eturn h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries
                                                                                                                                                                    2024-10-04 13:11:26 UTC1390INData Raw: 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28
                                                                                                                                                                    Data Ascii: ;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q(


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.124973118.66.121.694432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:26 UTC404OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                    Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:26 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                    Content-Length: 11375
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:41:02 GMT
                                                                                                                                                                    Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    ETag: "65fc1e7b-2c6f"
                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                    Via: 1.1 db1cc9ceb7681bf2a56c0f22acac3a36.cloudfront.net (CloudFront)
                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                    X-Amz-Cf-Id: 2rrg30tqiHCdYeliywPHwKo2MiNRarkxe77sLdjpQ6-aPG17WN9zaw==
                                                                                                                                                                    Age: 5424
                                                                                                                                                                    2024-10-04 13:11:26 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                    Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    10192.168.2.1249732185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:26 UTC560OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:26 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    11192.168.2.1249734142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:26 UTC555OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:27 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 153132
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    ETag: "7034950230620483301"
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:27 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                                                                                                                                    Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 72 75 65 2c 22 5f 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c
                                                                                                                                                                    Data Ascii: rue,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvL
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55
                                                                                                                                                                    Data Ascii: !0,value:g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array U
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28
                                                                                                                                                                    Data Ascii: w new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f
                                                                                                                                                                    Data Ascii: =null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.pro
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f
                                                                                                                                                                    Data Ascii: ch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:thro
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b
                                                                                                                                                                    Data Ascii: !==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72
                                                                                                                                                                    Data Ascii: )return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entr
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72
                                                                                                                                                                    Data Ascii: s,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.pr
                                                                                                                                                                    2024-10-04 13:11:27 UTC1390INData Raw: 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30
                                                                                                                                                                    Data Ascii: length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    12192.168.2.1249737142.250.185.2064432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:27 UTC373OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:28 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 153132
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:28 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:28 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    ETag: "8408312752667379163"
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:28 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                                                                                                                                    Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 72 75 65 2c 22 5f 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c
                                                                                                                                                                    Data Ascii: rue,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvL
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55
                                                                                                                                                                    Data Ascii: !0,value:g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array U
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28
                                                                                                                                                                    Data Ascii: w new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f
                                                                                                                                                                    Data Ascii: =null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.pro
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f
                                                                                                                                                                    Data Ascii: ch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:thro
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b
                                                                                                                                                                    Data Ascii: !==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72
                                                                                                                                                                    Data Ascii: )return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entr
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72
                                                                                                                                                                    Data Ascii: s,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.pr
                                                                                                                                                                    2024-10-04 13:11:28 UTC1390INData Raw: 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30
                                                                                                                                                                    Data Ascii: length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    13192.168.2.1249738185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:28 UTC956OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:28 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:28 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    14192.168.2.1249743185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:29 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzQ4MS40NDk5OmNlZDdiMjkxYmUzYjUyOGNhNWY4MDA3NDM2MzUzZDhjNTRiYmEyNWY5MGU5MjU5N2Q0YTllNTIxYTdhYjVlNmI6NjZmZmU5Nzk2ZGQ2OQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:29 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:29 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    15192.168.2.1249742185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:29 UTC813OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:29 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:29 GMT
                                                                                                                                                                    Etag: "66fd1273-0"
                                                                                                                                                                    Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    16192.168.2.1249744142.250.186.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:29 UTC736OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:29 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                    Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                    Content-Length: 391
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 10:43:54 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 09:43:54 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Age: 8855
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:29 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                    Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    17192.168.2.1249745142.250.186.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:29 UTC737OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:29 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                    Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                    Content-Length: 200
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:32:47 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 10:32:47 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Age: 5922
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:29 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                    Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    18192.168.2.1249726216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:29 UTC903OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=9aa1eth3e12q&aqid=fen_ZqX7ArixjuwPytqqoAc&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=12%7C0%7C1529%7C1676%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:30 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-fw3bg_MSsKVg9PtTQrvK2A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:29 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    19192.168.2.1249748185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:30 UTC472OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:30 GMT
                                                                                                                                                                    Etag: "66fd1273-0"
                                                                                                                                                                    Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    20192.168.2.1249750142.250.185.1294432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:30 UTC495OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:30 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                    Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                    Content-Length: 391
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 12:11:24 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Age: 6
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:30 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                    Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    21192.168.2.1249749142.250.185.1294432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:30 UTC496OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:30 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                    Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                    Content-Length: 200
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:31:09 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 10:31:09 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Age: 6021
                                                                                                                                                                    Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:30 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                    Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    22192.168.2.1249751216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:31 UTC903OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=oxprfppobjnf&aqid=fen_ZqX7ArixjuwPytqqoAc&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=12%7C0%7C1529%7C1676%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:31 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lRqpknXuZqSZ4nt2sR4isQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:31 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    23192.168.2.1249753185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:40 UTC1443OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:41 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BG4n74vqCplPRUmPha6RbzBkuYTvdMS6C2lSXgh85FR7+rishXkqcw9BaOU/6TidTsbhlaSVZ7XhJRzxzTWLtw==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:41 UTC2372INData Raw: 33 39 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 42 47 34 6e 37 34 76 71 43 70 6c 50 52 55 6d 50 68 61 36 52 62 7a 42 6b 75 59 54 76 64 4d 53 36 43 32 6c 53 58 67 68 38 35 46 52 37 2b 72 69 73 68 58 6b 71 63 77 39 42 61 4f 55 2f 36 54 69 64 54 73 62 68 6c 61 53 56 5a 37 58 68 4a 52 7a 78 7a
                                                                                                                                                                    Data Ascii: 39ca<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BG4n74vqCplPRUmPha6RbzBkuYTvdMS6C2lSXgh85FR7+rishXkqcw9BaOU/6TidTsbhlaSVZ7XhJRzxz
                                                                                                                                                                    2024-10-04 13:11:41 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:11:41 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:11:41 UTC5930INData Raw: 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29
                                                                                                                                                                    Data Ascii: ?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain)
                                                                                                                                                                    2024-10-04 13:11:41 UTC30INData Raw: 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: </script></body></html>
                                                                                                                                                                    2024-10-04 13:11:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:11:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    24192.168.2.1249754185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:41 UTC1537OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:41 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    25192.168.2.1249755185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:42 UTC1402OUTGET /ls.php?t=66ffe98d&token=dbc84f2cd91051203e13e1c46498c6ba7f530c73 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:42 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ONvLIrJ+14ZXSQIFtV+KOVqgv8LrJCW1Md4lcJSyYi9gJUOXzJ+34ld0gNTG7wHKsHatmPtR6t15+IPMbvGnPg==
                                                                                                                                                                    X-Log-Success: 66ffe98e9205b8b8640dea8a
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:42 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:11:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    26192.168.2.1249758142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:42 UTC726OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:43 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Security-Policy: script-src 'nonce-qP2bm98aQHQNlDrDcxOvqQ' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 1560
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:43 UTC353INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 71 50 32 62 6d 39 38 61 51 48 51 4e 6c 44 72 44 63 78 4f 76 71 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                    Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="qP2bm98aQHQNlDrDcxOvqQ">if (window.n
                                                                                                                                                                    2024-10-04 13:11:43 UTC1207INData Raw: 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20
                                                                                                                                                                    Data Ascii: adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 ||


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    27192.168.2.1249757142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:42 UTC2962OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwMS4wMjQyfDA2MDIxNzA5YjZiYmRjOGYzNGM1Mjc3OWNhYWU4M2RlOWMzYjRlZTR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0 [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:43 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-p5cygwY-zOkIDc255PD0qQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:43 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                    Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                    Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                    Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72 22 20 64 61 74 61 2d 63 73
                                                                                                                                                                    Data Ascii: hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master" data-cs
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b
                                                                                                                                                                    Data Ascii: rt; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:horizontal;
                                                                                                                                                                    2024-10-04 13:11:43 UTC1390INData Raw: 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73
                                                                                                                                                                    Data Ascii: -box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:s


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    28192.168.2.1249759185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:42 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:43 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:43 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    29192.168.2.1249760142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:43 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:11:44 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:43 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:43 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    30192.168.2.1249761185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:44 UTC1556OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:44 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:44 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    31192.168.2.1249765142.250.186.364432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:45 UTC686OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:45 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                    Content-Length: 166
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:45 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:45 GMT
                                                                                                                                                                    Cache-Control: private, max-age=31536000
                                                                                                                                                                    Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:45 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                    Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    32192.168.2.1249766185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:46 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwMS4wMDU3OjZkNzM4ZWMzYmNiNmQ5MDE2YjM4M2YxZTVjMjE0OWZlMjM4MDFlYmFmYzc2MmY1N2QwODhhZWVlNDRlN2YwMzE6NjZmZmU5OGQwMTY1Nw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:46 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:46 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    33192.168.2.1249756216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:46 UTC905OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=gpthoev109s6&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:46 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-i9uMUdZ_IXTYcnEUGRcAKQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:46 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    34192.168.2.1249767216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:48 UTC905OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=7d0tvhp5ah7w&aqid=jun_ZvWdPICljuwPldrT-AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1350&adbw=530&adbah=457%2C470%2C421&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=42%7C0%7C1352%7C18%7C1470&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:48 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Q1X8HLgeo2fvw5x-KCuAWw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    35192.168.2.1249770185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:48 UTC1447OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:48 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_IlB0Kjz/hh+0RNkjmBbbUg4kBLgl77lTl+jYK1v8O81MZHnybrqlSarG95DWyO9DALfWqDn4IMW30tpJZKC+TA==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:48 UTC2372INData Raw: 33 39 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 49 6c 42 30 4b 6a 7a 2f 68 68 2b 30 52 4e 6b 6a 6d 42 62 62 55 67 34 6b 42 4c 67 6c 37 37 6c 54 6c 2b 6a 59 4b 31 76 38 4f 38 31 4d 5a 48 6e 79 62 72 71 6c 53 61 72 47 39 35 44 57 79 4f 39 44 41 4c 66 57 71 44 6e 34 49 4d 57 33 30 74 70 4a 5a
                                                                                                                                                                    Data Ascii: 39c6<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_IlB0Kjz/hh+0RNkjmBbbUg4kBLgl77lTl+jYK1v8O81MZHnybrqlSarG95DWyO9DALfWqDn4IMW30tpJZ
                                                                                                                                                                    2024-10-04 13:11:48 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:11:48 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:11:48 UTC5930INData Raw: 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29
                                                                                                                                                                    Data Ascii: ?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain)
                                                                                                                                                                    2024-10-04 13:11:48 UTC26INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: </script></body></html>
                                                                                                                                                                    2024-10-04 13:11:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:11:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    36192.168.2.1249768142.250.185.1324432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:48 UTC445OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:48 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                    Content-Length: 166
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                                                                                    Cache-Control: private, max-age=31536000
                                                                                                                                                                    Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:11:48 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                    Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    37192.168.2.1249769185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:48 UTC1541OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:48 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    38192.168.2.1249771185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:49 UTC1406OUTGET /ls.php?t=66ffe994&token=d1df286e204796d3aaa8cac573da74bc5c0b7fe3 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:50 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:49 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_VKgSuGmUUIt39pwzAbusERiMad0oaeDihrcAL7nL+0be0vIlZBEuaxQZ/NThaJz0/Iw00KtsxnwZU+YcyEAZoA==
                                                                                                                                                                    X-Log-Success: 66ffe995a77829b367024e2e
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:50 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:11:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    39192.168.2.1249774142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:50 UTC2970OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUwOC4xNDQxfGNlY2E1NDhkNzQ1YWM3NjQ1M2ZkZDVhYjI3OGZhNWQ4ZGViZDU3OWR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_ [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:50 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-n3iJUrIuIIh9qZCTsaydsQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:50 UTC583INData Raw: 37 61 30 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 7a0d<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                    Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                    Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                    Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                    Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                    Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                    2024-10-04 13:11:50 UTC1390INData Raw: 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77
                                                                                                                                                                    Data Ascii: -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -w


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    40192.168.2.1249773142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:50 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:11:50 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    41192.168.2.1249775185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:50 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:50 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    42192.168.2.1249776142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:50 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:11:51 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:51 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:51 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    43192.168.2.1249778185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:51 UTC1560OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:51 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:51 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    44192.168.2.1249779185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:52 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUwOC4xMjU0OjVkYWZlMDc4MDRhZTc0NTAxNWFiZGNmNzQ3YWMxNTQ3N2Q1N2MyYThjZGE4ZTdlNzg2OTcyZGM0ZmFkOTczNjI6NjZmZmU5OTQxZTllMg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:52 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:52 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    45192.168.2.1249772216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:53 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=tyiavmoefrxb&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:53 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-f_1nHgC3WlR8f8t9t0gZng' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:53 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    46192.168.2.1249780216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:53 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ydbjtslr0oy5&aqid=lun_Zv_kEMS7juwPk_nXsQQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=24%7C0%7C1491%7C3%7C1012&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:54 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qiCcMCsVwHeufotALzxI2A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:54 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    47192.168.2.1249781185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:54 UTC1454OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:55 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:55 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BeuBiZUMH7CREjiA1r1kBMWvSnx3CAwFK0/CtjUmGf72ogSo/gmp5AEBTZVjT4c7HwWPzx7QIunM8eVENAFz/g==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:55 UTC2372INData Raw: 33 39 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 42 65 75 42 69 5a 55 4d 48 37 43 52 45 6a 69 41 31 72 31 6b 42 4d 57 76 53 6e 78 33 43 41 77 46 4b 30 2f 43 74 6a 55 6d 47 66 37 32 6f 67 53 6f 2f 67 6d 70 35 41 45 42 54 5a 56 6a 54 34 63 37 48 77 57 50 7a 78 37 51 49 75 6e 4d 38 65 56 45 4e
                                                                                                                                                                    Data Ascii: 39de<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_BeuBiZUMH7CREjiA1r1kBMWvSnx3CAwFK0/CtjUmGf72ogSo/gmp5AEBTZVjT4c7HwWPzx7QIunM8eVEN
                                                                                                                                                                    2024-10-04 13:11:55 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:11:55 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:11:55 UTC5930INData Raw: 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                                                                                                                                                                    Data Ascii: /track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURICompone
                                                                                                                                                                    2024-10-04 13:11:55 UTC50INData Raw: 61 64 46 65 65 64 41 72 67 75 6d 65 6e 74 73 28 29 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: adFeedArguments()); </script></body></html>
                                                                                                                                                                    2024-10-04 13:11:55 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:11:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    48192.168.2.1249782185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:55 UTC1549OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:55 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:55 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    49192.168.2.1249786142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:57 UTC2988OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUxNS4xMDQ2fDcwOWQ0NTBiZjAxOTBkODExYjQ5YjliYzNkZjY1M2IwMTRmYjg2M2R8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt= [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:11:57 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sioQe8-Y1iUkqimYH57STQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:57 UTC583INData Raw: 37 65 30 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 7e02<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                    Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                    Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                    Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                    Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                    Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                    2024-10-04 13:11:57 UTC1390INData Raw: 64 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c
                                                                                                                                                                    Data Ascii: d</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit-fl


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    50192.168.2.1249785142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:57 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:11:57 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    51192.168.2.1249787185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:57 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:57 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    52192.168.2.1249783185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:57 UTC1414OUTGET /ls.php?t=66ffe99b&token=0927318e566246ed85a601a648823aa3a4046814 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:57 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:57 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HNNGwV6Q/xC33TjMZGwFGNsXsbPXRxTv/5HHvzXi3bkC/caUvcTb8FNASrOAZ29lMtmOX3TErk5rD5P8ZEYhJQ==
                                                                                                                                                                    X-Log-Success: 66ffe99d3abcb467d608b00c
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:57 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:11:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    53192.168.2.1249788142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:58 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:11:58 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:58 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:11:58 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    54192.168.2.1249790185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:11:59 UTC1568OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.35
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:11:59 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:11:59 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:11:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    55192.168.2.1249784216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:01 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=afccyfhhx1ct&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:01 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-PkNzsFBsDp95U7aR0sH8Jw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:01 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    56192.168.2.1249791185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:01 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUxNS4wNzgxOmJjMmM3ODgxY2Q3Y2QxM2IyMTZiMDdmYWZjZjU3ZjA3MTMyZTU5NDcwNzQ2NGMxZGNmMGVhNjcxM2YyODE5YWU6NjZmZmU5OWIxMzEwNQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:02 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:02 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    57192.168.2.1249792216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:02 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8anp9decc8tt&aqid=nen_ZqzOIoLYjuwP8saFoQg&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=32%7C0%7C1458%7C2%7C1951&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:03 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qS1rvm0No65aqAeXtLGYpw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:03 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    58192.168.2.1249794185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:11 UTC1457OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:11 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:11 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HEjCTLvrK1FVY/tsj4ijtwILpRu3uVMTiYsn8IrBKy2/UoTceHXUev/RFDuqXEribpdQk+L+WhvRnw+U/sLAlQ==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:11 UTC2372INData Raw: 33 39 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 48 45 6a 43 54 4c 76 72 4b 31 46 56 59 2f 74 73 6a 34 69 6a 74 77 49 4c 70 52 75 33 75 56 4d 54 69 59 73 6e 38 49 72 42 4b 79 32 2f 55 6f 54 63 65 48 58 55 65 76 2f 52 46 44 75 71 58 45 72 69 62 70 64 51 6b 2b 4c 2b 57 68 76 52 6e 77 2b 55 2f
                                                                                                                                                                    Data Ascii: 39be<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HEjCTLvrK1FVY/tsj4ijtwILpRu3uVMTiYsn8IrBKy2/UoTceHXUev/RFDuqXEribpdQk+L+WhvRnw+U/
                                                                                                                                                                    2024-10-04 13:12:11 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:12:11 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:12:11 UTC5930INData Raw: 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29
                                                                                                                                                                    Data Ascii: ?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain)
                                                                                                                                                                    2024-10-04 13:12:11 UTC18INData Raw: 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: ></body></html>
                                                                                                                                                                    2024-10-04 13:12:11 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:12:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    59192.168.2.1249795185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:11 UTC1552OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.25
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:12 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:12 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    60192.168.2.1249796185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:13 UTC1417OUTGET /ls.php?t=66ffe9ab&token=23abdf17f6b143a50aee544f0334a3b59678a958 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.25
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:13 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_iXKSAtl03JNIWO2YLvpNC8wlF4MGb9uJFpIi78mReriITF+y2/vlJ6Wza9pk58OWLMrBWsNDEot37yQAK1TVGw==
                                                                                                                                                                    X-Log-Success: 66ffe9ad89ea03b3380fafc7
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:13 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:12:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    61192.168.2.1249798142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:13 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:13 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    62192.168.2.1249799142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:13 UTC2976OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzMS41NzJ8ODc2ZDBjZmZkMTY3ZDJlZmZkYzI0MTYzMzZmMjUzMDIxNmI3OGYwN3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Medicare%20Advantage&afdt=ChMI9ML_w-b0iAMVzfa7 [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:13 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--rDYt42dmSLTFGd5dsryGA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:13 UTC583INData Raw: 37 65 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 7e41<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                    Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                    Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                    Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                    Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                    Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                    2024-10-04 13:12:13 UTC1390INData Raw: 20 4b 69 74 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: Kit</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    63192.168.2.1249800185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:13 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:13 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:13 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    64192.168.2.1249801142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:14 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:14 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:14 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:14 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    65192.168.2.1249802185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:14 UTC1571OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.25
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj4ZvDRRlZ-o1ieZju9Lh3YCqe_soSwYcwBCRrHu7T5WvQlyjaB_lIVPyE30wYUUQI4bN0spMbJezx0AoWK-6vnid__PzQm8GQCd2DyDguHMxICLWvOolxQiWW3lms5nJVeSs_QPq6ky_IAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:15 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:15 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    66192.168.2.1249803185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:16 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzMS41NTE2OmNiN2I0ZmY0OWVlYTIzNWJiMjdmODZkMWMyZGUyMzA1OTM0MTA0YjkzZDZjMzY0MmNkYTlhY2U4MGZiMDg2ZDc6NjZmZmU5YWI4NmFkMw%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:16 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:16 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    67192.168.2.1249797216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:16 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=8btpg04i9k7n&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:16 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0_wZJIjJZi5hyauf9A5lKg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:16 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    68192.168.2.1249804216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:17 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=kaerdt87m3f2&aqid=ren_ZqCZIJfGjuwP39-LwAE&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1399&adbw=530&adbah=488%2C470%2C439&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=54%7C0%7C1287%7C3%7C1248&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:17 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TWUR_siryQPRwzq0mq6jXw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:17 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    69192.168.2.1249805185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:17 UTC1464OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:18 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:18 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_tP5UCV8xeCK3qdLK3iqOtmpIQ8fOUuor7TOwRnqESxGnOWUGYaVqYJ95+bVLZBwMzwXRjXpOZkBB4acLkkaVYA==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:18 UTC2372INData Raw: 33 39 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 74 50 35 55 43 56 38 78 65 43 4b 33 71 64 4c 4b 33 69 71 4f 74 6d 70 49 51 38 66 4f 55 75 6f 72 37 54 4f 77 52 6e 71 45 53 78 47 6e 4f 57 55 47 59 61 56 71 59 4a 39 35 2b 62 56 4c 5a 42 77 4d 7a 77 58 52 6a 58 70 4f 5a 6b 42 42 34 61 63 4c 6b
                                                                                                                                                                    Data Ascii: 39ca<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_tP5UCV8xeCK3qdLK3iqOtmpIQ8fOUuor7TOwRnqESxGnOWUGYaVqYJ95+bVLZBwMzwXRjXpOZkBB4acLk
                                                                                                                                                                    2024-10-04 13:12:18 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:12:18 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:12:18 UTC5930INData Raw: 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64
                                                                                                                                                                    Data Ascii: ck.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(d
                                                                                                                                                                    2024-10-04 13:12:18 UTC30INData Raw: 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: </script></body></html>
                                                                                                                                                                    2024-10-04 13:12:18 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:12:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    70192.168.2.1249806185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:18 UTC1558OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:18 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:18 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    71192.168.2.1249808185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:19 UTC1423OUTGET /ls.php?t=66ffe9b2&token=3deabed149949e583edd49773ffe6096192f4f67 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:19 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:19 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_stpQlPcXgKFg8HigoS+AOkmGwhxuoJlPugKK0hpSBn30mOEgIqahL48qPjl3ovvLPWxHLpuQgSJXlBs4BzGMAg==
                                                                                                                                                                    X-Log-Success: 66ffe9b3b4c12e534d0bc6d2
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:19 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:12:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    72192.168.2.1249810142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:19 UTC2993OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzUzOC4wOTd8MmJlNDQ4NWVjNWYxNTliMWFhNzk5NDEzYTBhYjVmNDk4Y2VjZTcyNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGIyOWIyNDQwMDQwNTg2Zjk0ZTc5MmRkOGM2YzU3NjkxN2U1MGRhN2R8MHxkcC10ZWFtaW50ZXJuZXQxMl8zcGh8MHwwfHx8&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare%20Advantage&afdt=ChMI9ML_w-b0 [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:20 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:20 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:20 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-30GbGii1nTp5GCInH3S5HA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:20 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                    Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                    Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                    Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                    Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                    Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                    2024-10-04 13:12:20 UTC1390INData Raw: 73 69 31 33 30 20 73 70 61 6e 22 3e 4d 65 64 69 63 61 72 65 3c 2f 73 70 61 6e 3e 20 48 65 61 6c 74 68 20 50 6c 61 6e 20 49 6e 66 6f 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                                                                                    Data Ascii: si130 span">Medicare</span> Health Plan Info</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex-direction:colu


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    73192.168.2.1249811142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:20 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:20 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:20 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:20 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    74192.168.2.1249812185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:20 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:20 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:20 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    75192.168.2.1249813185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:21 UTC1577OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare+Advantage&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em4BlLqpjygu3uYPcymZ42jQTeSdc6FVkocRyBV6Z0xF1NqEhtNdtM7FGg5ssUJPT6OZX_PzlqufQ3qCrTrjN2B7PPF8LHuSmXJzdrG01PhXxUakvXn9y87wfFkHvmSMAHSB62M_qVuSUh1zcHbbrSAB&pcsa=false&nb=0&nm=2
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:21 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:21 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    76192.168.2.1249814142.250.185.1104432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:21 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:21 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:21 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:21 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    77192.168.2.1249816185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:23 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzUzOC4wNjExOjM5ZmVkZjQyMGE3YWE0NTcwMzMzNWQyM2M2OWFhOGI4MWNmYjI1Yzc1ZDRiZTE4YjZiOGY5YTBjZDViNzRkYzk6NjZmZmU5YjIwZWVjZg%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:23 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:23 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    78192.168.2.1249809216.58.206.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:23 UTC905OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=ovrc2a5mn8rq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:23 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-30lKvJwmHoIL6L0GQy0zRA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:23 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    79192.168.2.1249817142.250.185.1424432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:25 UTC905OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=z8c5ahhuwlzq&aqid=tOn_ZsCYBLimjuwPuf2_0Ac&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=506%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=43%7C0%7C1502%7C14%7C1235&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:25 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AvwvesAeP411xaLKAIwJZA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:25 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    80192.168.2.1249818185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:26 UTC1453OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    rtt: 250
                                                                                                                                                                    downlink: 1.3
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:27 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:27 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_AnK0e1dY4ZA9N1LkG8falc/ka9ZqXaPJX2w97nfxt50OHJupRN2NnaadPMLoGY0KZtrf5hpxBkeLrUC5+r6JlA==
                                                                                                                                                                    X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                    X-Domain: allinahealthaetnamdicare.com
                                                                                                                                                                    X-Language: english
                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                    X-Subdomain: www.data
                                                                                                                                                                    X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:27 UTC2372INData Raw: 33 39 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 41 6e 4b 30 65 31 64 59 34 5a 41 39 4e 31 4c 6b 47 38 66 61 6c 63 2f 6b 61 39 5a 71 58 61 50 4a 58 32 77 39 37 6e 66 78 74 35 30 4f 48 4a 75 70 52 4e 32 4e 6e 61 61 64 50 4d 4c 6f 47 59 30 4b 5a 74 72 66 35 68 70 78 42 6b 65 4c 72 55 43 35 2b
                                                                                                                                                                    Data Ascii: 39ca<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_AnK0e1dY4ZA9N1LkG8falc/ka9ZqXaPJX2w97nfxt50OHJupRN2NnaadPMLoGY0KZtrf5hpxBkeLrUC5+
                                                                                                                                                                    2024-10-04 13:12:27 UTC1724INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e
                                                                                                                                                                    Data Ascii: one;}.tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:lin
                                                                                                                                                                    2024-10-04 13:12:27 UTC4744INData Raw: 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 70 72 69 76 61 63 79 2e 68 74 6d 6c 27 2c 20 27 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 27 2c 20 27 77 69 64 74 68 3d 38 39 30 2c 68 65 69 67 68 74 3d 33 33 30 2c 6c 65 66 74 3d 32 30 30 2c 74 6f 70 3d 32 30 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f 61 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67
                                                                                                                                                                    Data Ascii: ndow.open('/privacy.html', 'privacy-policy', 'width=890,height=330,left=200,top=200,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" languag
                                                                                                                                                                    2024-10-04 13:12:27 UTC5930INData Raw: 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 6e 65 65 64 73 72 65 76 69 65 77 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 28 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 61 64 75 6c 74 20 3d 3d 20 22 74 72 75 65 22 29 20 26 26 20 21 69 73 41 64 75 6c 74 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29
                                                                                                                                                                    Data Ascii: ?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain)
                                                                                                                                                                    2024-10-04 13:12:27 UTC30INData Raw: 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: </script></body></html>
                                                                                                                                                                    2024-10-04 13:12:27 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-04 13:12:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    81192.168.2.1249819185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:27 UTC1547OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:27 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:27 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    82192.168.2.1249820185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:28 UTC1412OUTGET /ls.php?t=66ffe9bb&token=659c31570669b69e21eafa8947d1c64204e44575 HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:28 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Charset: utf-8
                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Uq6i/iOUM3opUSWZVVHIL0PWX5rQOyzmgvA8VQc7ydqFRhEkyZO6SBe2pWk9RgAdGjbENRl5B4XDcg+0x29QwA==
                                                                                                                                                                    X-Log-Success: 66ffe9bcc18b7168f70ad825
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:28 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                    2024-10-04 13:12:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    83192.168.2.1249822142.250.185.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:28 UTC2980OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000526%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet12_3ph&r=m&sct=ID%3D3366731fbd975498%3AT%3D1728047485%3ART%3D1728047485%3AS%3DALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.data.allinahealthaetnamdicare.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzU0Ny4wMjQ1fDNiNTMyNTBkYWE2ZjAzM2YwNDc1NmE1Mjc2ZjA0MjM0Mjg0N2UxZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%253D%253D&terms=aetna%20medicare%2Cmedicare%20advantage%2Caetna%20medicare%20advantage%2Cmedicare%20plans%2Caetna%20medicare%20advantage%20plans%2Cppo%2Chmo%2Chumana%20medicare%2Cmedicare%20part%20c&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Aetna%20Medicare&afdt=ChMI9ML_w-b0 [TRUNCATED]
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:28 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ds6iXsLZBMB4PjlfOpMXvw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Server: gws
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:28 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                    Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                    Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                    Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                    Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 32 70 78 3b 63 6f 6c 6f 72 3a 23 42 44 43 31 43 36 3b 7d 2e 73 69 31 32 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 3b 68 65 69 67 68 74 3a 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68
                                                                                                                                                                    Data Ascii: -serif;font-size:16px;line-height:24px;padding-bottom:22px;padding-left:16px;padding-right:16px;padding-top:22px;color:#BDC1C6;}.si128{background-color:#ebebeb;height:0px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-sh
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 6e 6f 64 65 5f 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 63 75 73 74 6f 6d 5f 6e 6f 64 65 5f 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 63 75 73 74 6f 6d 5f 6e 6f 64 65 5f 34 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74
                                                                                                                                                                    Data Ascii: node_1{margin-bottom:8px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.custom_node_2{width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.custom_node_4{height:100%;widt
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 79 5f 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                                                    Data Ascii: rgin-top:24px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.y_{font-weight:400;background-color:#ffffff;border:1px solid #dddddd;font-family:sans-serif,arial,sans-serif;font-size:12px;line-height:12px;padding
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77
                                                                                                                                                                    Data Ascii: ion:column; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -w
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 72 20 73 70 61 6e 22 3e 53 70 6f 6e 73 6f 72 65 64 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 76 69 73 69 62 6c 65 5f 75 72 6c 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 75 73 74 6f 6d 5f 6e 6f 64 65 5f 34 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72
                                                                                                                                                                    Data Ascii: r span">Sponsored</span></div><div class="i_ div visible_url" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div custom_node_4 v_" style="-ms-flex-direction:row; -webkit-box-or
                                                                                                                                                                    2024-10-04 13:12:28 UTC1390INData Raw: 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                    Data Ascii: lumn; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-it


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    84192.168.2.1249823142.250.185.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:28 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:28 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    85192.168.2.1249824185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:28 UTC660OUTGET /track.php?domain=allinahealthaetnamdicare.com&toggle=browserjs&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:28 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:28 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: browserjs
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    86192.168.2.1249825142.250.185.784432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:29 UTC776OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    2024-10-04 13:12:29 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:29 GMT
                                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:12:29 GMT
                                                                                                                                                                    Cache-Control: private, max-age=3600
                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    87192.168.2.1249826185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:30 UTC1566OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    device-memory: 8
                                                                                                                                                                    rtt: 300
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    viewport-width: 1280
                                                                                                                                                                    dpr: 1
                                                                                                                                                                    downlink: 1.4
                                                                                                                                                                    ect: 3g
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZTk3OTZkZDM0fHx8MTcyODA0NzQ4MS40ODQxfDM0ZDk1ZTA0ZDFiYTQ0YmYzMzQ4OTQzNTRhZGIzMTBhN2U0MTk3MTh8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiMjliMjQ0MDA0MDU4NmY5NGU3OTJkZDhjNmM1NzY5MTdlNTBkYTdkfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fA%3D%3D&query=Aetna+Medicare&afdToken=ChMI9ML_w-b0iAMVzfa7CB10WRj0Em0BlLqpj9hb8pjz8C2sC41y_p9U0QEeHvcWSdmf3C30h6HDJkpHWESglasiv7GozwN-EE82rS1ciwQLm9UBMcDwuZGnzJKDjXu4bRIMehKg3F-lzQ7dh7zpJ5BFE7ZC7DCypaPmju2kuuBjIDuIIAE&pcsa=false&nb=0&nm=1
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:30 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:30 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    88192.168.2.1249828142.250.185.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:31 UTC694OUTGET /svg/right_arrow.svg HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:31 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 171
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:22:27 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 10:22:27 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Last-Modified: Thu, 16 Feb 2023 19:33:13 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Age: 6604
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:12:31 UTC171INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 44 37 44 37 44 37 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 77 69 64 74 68 3d 22 34 38 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 34 20 34 30 2e 35 35 2d 33 2e 33 35 2d 33 2e 34 20 31 30 2e 38 35 2d 31 30 2e 38 48 37 2e 34 35 76 2d 34 2e 37 48 33 31 2e 35 4c 32 30 2e 36 35 20 31 30 2e 38 20 32 34 20 37 2e 34 35 20 34 30 2e 35 35 20 32 34 5a 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                    Data Ascii: <svg fill='#D7D7D7' xmlns="http://www.w3.org/2000/svg" height="48" width="48"><path d="m24 40.55-3.35-3.4 10.85-10.8H7.45v-4.7H31.5L20.65 10.8 24 7.45 40.55 24Z"/></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    89192.168.2.1249827142.250.185.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:31 UTC700OUTGET /svg/globe.svg?c=%2380868B HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://syndicatedsearch.goog/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:31 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 804
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:22:27 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 10:22:27 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Last-Modified: Mon, 20 Mar 2023 20:56:19 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Age: 6604
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:12:31 UTC639INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 38 30 38 36 38 42 27 20 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 31 2e 35 43 34 2e 38 36 20 31 2e 35 20 31 2e 35 20 34 2e 38 36 20 31 2e 35 20 39 43 31 2e 35 20 31 33 2e 31 34 20 34 2e 38 36 20 31 36 2e 35 20 39 20 31 36 2e 35 43 31 33 2e 31 34 20 31 36 2e 35 20 31 36 2e 35 20 31 33 2e 31 34 20 31 36 2e 35 20 39 43 31 36 2e 35 20 34 2e 38 36 20 31 33 2e 31 34 20 31 2e 35
                                                                                                                                                                    Data Ascii: <svg fill='#80868B' width="18" height="18" viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 1.5C4.86 1.5 1.5 4.86 1.5 9C1.5 13.14 4.86 16.5 9 16.5C13.14 16.5 16.5 13.14 16.5 9C16.5 4.86 13.14 1.5
                                                                                                                                                                    2024-10-04 13:12:31 UTC165INData Raw: 39 48 38 2e 32 34 32 34 39 56 36 2e 37 35 30 30 39 43 38 2e 32 34 32 34 39 20 37 2e 31 36 32 35 39 20 37 2e 39 30 34 39 39 20 37 2e 35 30 30 30 39 20 37 2e 34 39 32 34 39 20 37 2e 35 30 30 30 39 48 35 2e 39 39 32 34 39 56 39 2e 30 30 30 30 39 48 31 30 2e 34 39 32 35 43 31 30 2e 39 30 35 20 39 2e 30 30 30 30 39 20 31 31 2e 32 34 32 35 20 39 2e 33 33 37 35 39 20 31 31 2e 32 34 32 35 20 39 2e 37 35 30 30 39 56 31 32 2e 30 30 30 31 48 31 31 2e 39 39 32 35 5a 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                    Data Ascii: 9H8.24249V6.75009C8.24249 7.16259 7.90499 7.50009 7.49249 7.50009H5.99249V9.00009H10.4925C10.905 9.00009 11.2425 9.33759 11.2425 9.75009V12.0001H11.9925Z" /></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    90192.168.2.1249830185.53.179.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:31 UTC679OUTGET /track.php?domain=allinahealthaetnamdicare.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzU0Ny4wMDg5OjJlYTY1NWRjZmUyN2Q4YmNlNTQ2YjlmYjJhY2RkZWVkYTc2Y2NhOGExMGIyZmE2YmUwOGMxNTUwYzJmNmRmZGI6NjZmZmU5YmIwMjJiYQ%3D%3D HTTP/1.1
                                                                                                                                                                    Host: www.data.allinahealthaetnamdicare.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __gsas=ID=3366731fbd975498:T=1728047485:RT=1728047485:S=ALNI_MZtDRkbhya6y6BuFWoVF_n87JS8iQ
                                                                                                                                                                    2024-10-04 13:12:31 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:31 GMT
                                                                                                                                                                    Server: Caddy
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Custom-Track: answercheck
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    2024-10-04 13:12:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    91192.168.2.1249821142.250.185.1424432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:32 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=dvcq24eq2241&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:32 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-rjLtW-o1NKZpHsK6k8GPUA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:32 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    92192.168.2.1249834142.250.185.1424432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:33 UTC904OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=yzp9aym3cgom&aqid=vOn_ZuPrGI_cmLAP9tiH8A8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1050&adbw=530&adbah=382%2C334%2C334&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=681010707&csala=20%7C0%7C1341%7C7%7C1784&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                    Host: syndicatedsearch.goog
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                    Referer: https://www.data.allinahealthaetnamdicare.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:33 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9V5cx_FxW0mL0eHCwg2BIg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:33 GMT
                                                                                                                                                                    Server: gws
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    93192.168.2.1249831142.250.186.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:33 UTC453OUTGET /svg/right_arrow.svg HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:33 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 171
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 09:56:28 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 08:56:28 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Age: 11765
                                                                                                                                                                    Last-Modified: Thu, 16 Feb 2023 19:33:13 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:12:33 UTC171INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 44 37 44 37 44 37 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 77 69 64 74 68 3d 22 34 38 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 34 20 34 30 2e 35 35 2d 33 2e 33 35 2d 33 2e 34 20 31 30 2e 38 35 2d 31 30 2e 38 48 37 2e 34 35 76 2d 34 2e 37 48 33 31 2e 35 4c 32 30 2e 36 35 20 31 30 2e 38 20 32 34 20 37 2e 34 35 20 34 30 2e 35 35 20 32 34 5a 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                    Data Ascii: <svg fill='#D7D7D7' xmlns="http://www.w3.org/2000/svg" height="48" width="48"><path d="m24 40.55-3.35-3.4 10.85-10.8H7.45v-4.7H31.5L20.65 10.8 24 7.45 40.55 24Z"/></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    94192.168.2.1249832142.250.186.974432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:33 UTC459OUTGET /svg/globe.svg?c=%2380868B HTTP/1.1
                                                                                                                                                                    Host: afs.googleusercontent.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIkqHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-10-04 13:12:33 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                    Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                    Content-Length: 804
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    Server: sffe
                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                    Date: Fri, 04 Oct 2024 11:22:30 GMT
                                                                                                                                                                    Expires: Sat, 05 Oct 2024 10:22:30 GMT
                                                                                                                                                                    Cache-Control: public, max-age=82800
                                                                                                                                                                    Age: 6603
                                                                                                                                                                    Last-Modified: Mon, 20 Mar 2023 20:56:19 GMT
                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2024-10-04 13:12:33 UTC639INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 38 30 38 36 38 42 27 20 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 31 2e 35 43 34 2e 38 36 20 31 2e 35 20 31 2e 35 20 34 2e 38 36 20 31 2e 35 20 39 43 31 2e 35 20 31 33 2e 31 34 20 34 2e 38 36 20 31 36 2e 35 20 39 20 31 36 2e 35 43 31 33 2e 31 34 20 31 36 2e 35 20 31 36 2e 35 20 31 33 2e 31 34 20 31 36 2e 35 20 39 43 31 36 2e 35 20 34 2e 38 36 20 31 33 2e 31 34 20 31 2e 35
                                                                                                                                                                    Data Ascii: <svg fill='#80868B' width="18" height="18" viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 1.5C4.86 1.5 1.5 4.86 1.5 9C1.5 13.14 4.86 16.5 9 16.5C13.14 16.5 16.5 13.14 16.5 9C16.5 4.86 13.14 1.5
                                                                                                                                                                    2024-10-04 13:12:33 UTC165INData Raw: 39 48 38 2e 32 34 32 34 39 56 36 2e 37 35 30 30 39 43 38 2e 32 34 32 34 39 20 37 2e 31 36 32 35 39 20 37 2e 39 30 34 39 39 20 37 2e 35 30 30 30 39 20 37 2e 34 39 32 34 39 20 37 2e 35 30 30 30 39 48 35 2e 39 39 32 34 39 56 39 2e 30 30 30 30 39 48 31 30 2e 34 39 32 35 43 31 30 2e 39 30 35 20 39 2e 30 30 30 30 39 20 31 31 2e 32 34 32 35 20 39 2e 33 33 37 35 39 20 31 31 2e 32 34 32 35 20 39 2e 37 35 30 30 39 56 31 32 2e 30 30 30 31 48 31 31 2e 39 39 32 35 5a 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                    Data Ascii: 9H8.24249V6.75009C8.24249 7.16259 7.90499 7.50009 7.49249 7.50009H5.99249V9.00009H10.4925C10.905 9.00009 11.2425 9.33759 11.2425 9.75009V12.0001H11.9925Z" /></svg>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    95192.168.2.124983613.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:48 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:48 GMT
                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                    ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                    x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131248Z-15767c5fc55472x4k7dmphmadg0000000c90000000008urg
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:48 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticuserinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                    2024-10-04 13:12:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    96192.168.2.124983713.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:49 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                    x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131249Z-15767c5fc55v7j95gq2uzq37a00000000cw0000000004213
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    97192.168.2.124983813.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:49 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                    x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131249Z-15767c5fc554wklc0x4mc5pq0w0000000cu000000000kkfh
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    98192.168.2.124983913.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:49 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                    x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131249Z-15767c5fc552g4w83buhsr3htc0000000cf000000000mpn7
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticuserinessImpact" DL="A" DCa="DC"


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    99192.168.2.124984113.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:49 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                    x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131249Z-15767c5fc55lghvzbxktxfqntw0000000c6g00000000h733
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    100192.168.2.124984013.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:49 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                    x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131249Z-15767c5fc55gq5fmm10nm5qqr80000000cpg00000000csy4
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    101192.168.2.124984313.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:50 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                    x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131250Z-15767c5fc55qdcd62bsn50hd6s0000000ce0000000004r00
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    102192.168.2.124984213.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:50 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                    x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131250Z-15767c5fc55fdfx81a30vtr1fw0000000cug00000000m1ne
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    103192.168.2.124984413.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:50 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                    x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131250Z-15767c5fc55gq5fmm10nm5qqr80000000csg000000004ewg
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    104192.168.2.124984513.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:50 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                    x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131250Z-15767c5fc55whfstvfw43u8fp40000000cm000000000nfa9
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    105192.168.2.124984613.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:50 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                    x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131250Z-15767c5fc554wklc0x4mc5pq0w0000000cxg00000000auwv
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    106192.168.2.124984713.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                    x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55lghvzbxktxfqntw0000000c6g00000000h764
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    107192.168.2.124984813.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                    x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc554l9xf959gp9cb1s00000006s000000000amgt
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    108192.168.2.124985013.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                    x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55fdfx81a30vtr1fw0000000ct000000000nh2b
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    109192.168.2.124984913.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                    x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55qdcd62bsn50hd6s0000000ceg000000002tw6
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    110192.168.2.124985113.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                    x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc554w2fgapsyvy8ua00000000c40000000007tcb
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    111192.168.2.124985313.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                    x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55sdcjq8ksxt4n9mc00000001u000000000hywp
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    112192.168.2.124985213.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                    x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55whfstvfw43u8fp40000000cpg00000000etww
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    113192.168.2.124985413.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                    x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55qkvj6n60pxm9mbw00000001mg00000000nytg
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    114192.168.2.124985513.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                    x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc554w2fgapsyvy8ua00000000c5g000000002c0n
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    115192.168.2.124985613.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:51 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                    x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131251Z-15767c5fc55472x4k7dmphmadg0000000c4g00000000hu0x
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    116192.168.2.124985813.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:52 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:52 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                    x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131252Z-15767c5fc55whfstvfw43u8fp40000000cn000000000hut9
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    117192.168.2.124985713.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:52 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:52 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                    x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131252Z-15767c5fc55852fxfeh7csa2dn0000000cd000000000me97
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    118192.168.2.124985913.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:52 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:52 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                    x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131252Z-15767c5fc55qdcd62bsn50hd6s0000000c8000000000ktu9
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    119192.168.2.124986013.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:52 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                    x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131252Z-15767c5fc55jdxmppy6cmd24bn00000004wg000000003m53
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    120192.168.2.124986113.107.246.45443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-04 13:12:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                    2024-10-04 13:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Fri, 04 Oct 2024 13:12:52 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                    x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                    x-azure-ref: 20241004T131252Z-15767c5fc55ncqdn59ub6rndq00000000c8000000000c4tv
                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    2024-10-04 13:12:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:1
                                                                                                                                                                    Start time:09:11:09
                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:09:11:15
                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2212,i,9410849951115533995,4624910150389493844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:4
                                                                                                                                                                    Start time:09:11:18
                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.data.allinahealthaetnamdicare.com/"
                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    No disassembly